Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2023-44270
Vulnerability from cvelistv5
Published
2023-09-29 00:00
Modified
2024-09-23 16:38
Severity ?
EPSS score ?
Summary
An issue was discovered in PostCSS before 8.4.31. The vulnerability affects linters using PostCSS to parse external untrusted CSS. An attacker can prepare CSS in such a way that it will contains parts parsed by PostCSS as a CSS comment. After processing by PostCSS, it will be included in the PostCSS output in CSS nodes (rules, properties) despite being included in a comment.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:59:51.937Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/postcss/postcss/blob/main/lib/tokenize.js#L25" }, { "tags": [ "x_transferred" ], "url": "https://github.com/postcss/postcss/releases/tag/8.4.31" }, { "tags": [ "x_transferred" ], "url": "https://github.com/postcss/postcss/commit/58cc860b4c1707510c9cd1bc1fa30b423a9ad6c5" }, { "tags": [ "x_transferred" ], "url": "https://github.com/github/advisory-database/issues/2820" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-44270", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-23T16:38:23.948037Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-23T16:38:49.069Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in PostCSS before 8.4.31. The vulnerability affects linters using PostCSS to parse external untrusted CSS. An attacker can prepare CSS in such a way that it will contains parts parsed by PostCSS as a CSS comment. After processing by PostCSS, it will be included in the PostCSS output in CSS nodes (rules, properties) despite being included in a comment." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-10T12:48:52.698160", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/postcss/postcss/blob/main/lib/tokenize.js#L25" }, { "url": "https://github.com/postcss/postcss/releases/tag/8.4.31" }, { "url": "https://github.com/postcss/postcss/commit/58cc860b4c1707510c9cd1bc1fa30b423a9ad6c5" }, { "url": "https://github.com/github/advisory-database/issues/2820" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-44270", "datePublished": "2023-09-29T00:00:00", "dateReserved": "2023-09-28T00:00:00", "dateUpdated": "2024-09-23T16:38:49.069Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-44270\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2023-09-29T22:15:11.867\",\"lastModified\":\"2024-11-21T08:25:33.443\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue was discovered in PostCSS before 8.4.31. The vulnerability affects linters using PostCSS to parse external untrusted CSS. An attacker can prepare CSS in such a way that it will contains parts parsed by PostCSS as a CSS comment. After processing by PostCSS, it will be included in the PostCSS output in CSS nodes (rules, properties) despite being included in a comment.\"},{\"lang\":\"es\",\"value\":\"Se descubri\u00f3 un problema en PostCSS antes de la versi\u00f3n 8.4.31. La vulnerabilidad afecta a los linters que utilizan PostCSS para analizar CSS externos que no son de confianza. Un atacante puede preparar CSS de tal manera que contenga partes analizadas por PostCSS como un comentario CSS. Despu\u00e9s del procesamiento por PostCSS, se incluir\u00e1 en la salida de PostCSS en los nodos CSS (reglas, propiedades) a pesar de estar incluido en un comentario.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-74\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postcss:postcss:*:*:*:*:*:node.js:*:*\",\"versionEndExcluding\":\"8.4.31\",\"matchCriteriaId\":\"FB38A6C8-B41F-41C9-9093-E46BAC3B54CB\"}]}]}],\"references\":[{\"url\":\"https://github.com/github/advisory-database/issues/2820\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://github.com/postcss/postcss/blob/main/lib/tokenize.js#L25\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://github.com/postcss/postcss/commit/58cc860b4c1707510c9cd1bc1fa30b423a9ad6c5\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/postcss/postcss/releases/tag/8.4.31\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Release Notes\"]},{\"url\":\"https://github.com/github/advisory-database/issues/2820\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://github.com/postcss/postcss/blob/main/lib/tokenize.js#L25\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://github.com/postcss/postcss/commit/58cc860b4c1707510c9cd1bc1fa30b423a9ad6c5\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/postcss/postcss/releases/tag/8.4.31\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Release Notes\"]}]}}" } }
gsd-2023-44270
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
An issue was discovered in PostCSS before 8.4.31. The vulnerability affects linters using PostCSS to parse external untrusted CSS. An attacker can prepare CSS in such a way that it will contains parts parsed by PostCSS as a CSS comment. After processing by PostCSS, it will be included in the PostCSS output in CSS nodes (rules, properties) despite being included in a comment.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-44270", "id": "GSD-2023-44270" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-44270" ], "details": "An issue was discovered in PostCSS before 8.4.31. The vulnerability affects linters using PostCSS to parse external untrusted CSS. An attacker can prepare CSS in such a way that it will contains parts parsed by PostCSS as a CSS comment. After processing by PostCSS, it will be included in the PostCSS output in CSS nodes (rules, properties) despite being included in a comment.", "id": "GSD-2023-44270", "modified": "2023-12-13T01:20:39.206699Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2023-44270", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in PostCSS before 8.4.31. The vulnerability affects linters using PostCSS to parse external untrusted CSS. An attacker can prepare CSS in such a way that it will contains parts parsed by PostCSS as a CSS comment. After processing by PostCSS, it will be included in the PostCSS output in CSS nodes (rules, properties) despite being included in a comment." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/postcss/postcss/blob/main/lib/tokenize.js#L25", "refsource": "MISC", "url": "https://github.com/postcss/postcss/blob/main/lib/tokenize.js#L25" }, { "name": "https://github.com/postcss/postcss/releases/tag/8.4.31", "refsource": "MISC", "url": "https://github.com/postcss/postcss/releases/tag/8.4.31" }, { "name": "https://github.com/postcss/postcss/commit/58cc860b4c1707510c9cd1bc1fa30b423a9ad6c5", "refsource": "MISC", "url": "https://github.com/postcss/postcss/commit/58cc860b4c1707510c9cd1bc1fa30b423a9ad6c5" }, { "name": "https://github.com/github/advisory-database/issues/2820", "refsource": "MISC", "url": "https://github.com/github/advisory-database/issues/2820" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:postcss:postcss:*:*:*:*:*:node.js:*:*", "cpe_name": [], "versionEndExcluding": "8.4.31", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2023-44270" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "An issue was discovered in PostCSS before 8.4.31. The vulnerability affects linters using PostCSS to parse external untrusted CSS. An attacker can prepare CSS in such a way that it will contains parts parsed by PostCSS as a CSS comment. After processing by PostCSS, it will be included in the PostCSS output in CSS nodes (rules, properties) despite being included in a comment." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-74" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/postcss/postcss/blob/main/lib/tokenize.js#L25", "refsource": "MISC", "tags": [ "Issue Tracking" ], "url": "https://github.com/postcss/postcss/blob/main/lib/tokenize.js#L25" }, { "name": "https://github.com/postcss/postcss/commit/58cc860b4c1707510c9cd1bc1fa30b423a9ad6c5", "refsource": "MISC", "tags": [ "Patch" ], "url": "https://github.com/postcss/postcss/commit/58cc860b4c1707510c9cd1bc1fa30b423a9ad6c5" }, { "name": "https://github.com/postcss/postcss/releases/tag/8.4.31", "refsource": "MISC", "tags": [ "Patch", "Release Notes" ], "url": "https://github.com/postcss/postcss/releases/tag/8.4.31" }, { "name": "https://github.com/github/advisory-database/issues/2820", "refsource": "MISC", "tags": [ "Issue Tracking" ], "url": "https://github.com/github/advisory-database/issues/2820" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4 } }, "lastModifiedDate": "2023-10-10T17:19Z", "publishedDate": "2023-09-29T22:15Z" } } }
rhsa-2024_10517
Vulnerability from csaf_redhat
Published
2024-12-03 08:24
Modified
2024-12-18 05:03
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.17.7 security and extras update
Notes
Topic
Red Hat OpenShift Container Platform release 4.17.7 is now available with updates to packages and images that fix several bugs.
This release includes a security update for Red Hat OpenShift Container Platform 4.17.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.17.7. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2024:10518
Security Fix(es):
* PostCSS: Improper input validation in PostCSS (CVE-2023-44270)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.17/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.17.7 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.17.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.17.7. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:10518\n\nSecurity Fix(es):\n\n* PostCSS: Improper input validation in PostCSS (CVE-2023-44270)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.17/updating/updating_a_cluster/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:10517", "url": "https://access.redhat.com/errata/RHSA-2024:10517" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2326998", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326998" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_10517.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.17.7 security and extras update", "tracking": { "current_release_date": "2024-12-18T05:03:49+00:00", "generator": { "date": "2024-12-18T05:03:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:10517", "initial_release_date": "2024-12-03T08:24:26+00:00", "revision_history": [ { "date": "2024-12-03T08:24:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-12-03T08:24:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-18T05:03:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.17", "product": { "name": "Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.17::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:8878943920748c1ada9c255d1664d89e5ddfc977d4d04caf308c430c543747d4_amd64", "product": { "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:8878943920748c1ada9c255d1664d89e5ddfc977d4d04caf308c430c543747d4_amd64", "product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:8878943920748c1ada9c255d1664d89e5ddfc977d4d04caf308c430c543747d4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:8878943920748c1ada9c255d1664d89e5ddfc977d4d04caf308c430c543747d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.17.0-202411251634.p0.g0e1a8c3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:a9c1699cdf2828a7fd3d0a88db5334c7e5296072bd8507557aa1531f417b42af_amd64", "product": { "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:a9c1699cdf2828a7fd3d0a88db5334c7e5296072bd8507557aa1531f417b42af_amd64", "product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:a9c1699cdf2828a7fd3d0a88db5334c7e5296072bd8507557aa1531f417b42af_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:a9c1699cdf2828a7fd3d0a88db5334c7e5296072bd8507557aa1531f417b42af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.g4c44464.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-dpu-cni-rhel9@sha256:7f772d997cdaed187566266de9f296f2f29c1122b26104f322d4110e2f5fdc8d_amd64", "product": { "name": "openshift4/ose-dpu-cni-rhel9@sha256:7f772d997cdaed187566266de9f296f2f29c1122b26104f322d4110e2f5fdc8d_amd64", "product_id": "openshift4/ose-dpu-cni-rhel9@sha256:7f772d997cdaed187566266de9f296f2f29c1122b26104f322d4110e2f5fdc8d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:7f772d997cdaed187566266de9f296f2f29c1122b26104f322d4110e2f5fdc8d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.17.0-202411251634.p0.g6e63d0a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-dpu-daemon-rhel9@sha256:b62df351ec7a578f8a3fd7cb54246cb632db8283be8dda536d8e906c84afd9fc_amd64", "product": { "name": "openshift4/ose-dpu-daemon-rhel9@sha256:b62df351ec7a578f8a3fd7cb54246cb632db8283be8dda536d8e906c84afd9fc_amd64", "product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:b62df351ec7a578f8a3fd7cb54246cb632db8283be8dda536d8e906c84afd9fc_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:b62df351ec7a578f8a3fd7cb54246cb632db8283be8dda536d8e906c84afd9fc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.17.0-202411251634.p0.g6e63d0a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-dpu-rhel9-operator@sha256:a3ba6f615f06d592c5c61136467e358e51e1fe9bf7404fc46210fa9af54389d0_amd64", "product": { "name": "openshift4/ose-dpu-rhel9-operator@sha256:a3ba6f615f06d592c5c61136467e358e51e1fe9bf7404fc46210fa9af54389d0_amd64", "product_id": "openshift4/ose-dpu-rhel9-operator@sha256:a3ba6f615f06d592c5c61136467e358e51e1fe9bf7404fc46210fa9af54389d0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:a3ba6f615f06d592c5c61136467e358e51e1fe9bf7404fc46210fa9af54389d0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.g6e63d0a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:15608c242402409595d93cf282b04b5fba34ee31af9373d8be255159a6db5522_amd64", "product": { "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:15608c242402409595d93cf282b04b5fba34ee31af9373d8be255159a6db5522_amd64", "product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:15608c242402409595d93cf282b04b5fba34ee31af9373d8be255159a6db5522_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:15608c242402409595d93cf282b04b5fba34ee31af9373d8be255159a6db5522?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.17.0-202411251634.p0.g925fe92.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall-rhel9@sha256:9734208782929099926cb4f8f82333d8c7c280e4a2ef67c11c3e41d403f4ebdd_amd64", "product": { "name": "openshift4/ingress-node-firewall-rhel9@sha256:9734208782929099926cb4f8f82333d8c7c280e4a2ef67c11c3e41d403f4ebdd_amd64", "product_id": "openshift4/ingress-node-firewall-rhel9@sha256:9734208782929099926cb4f8f82333d8c7c280e4a2ef67c11c3e41d403f4ebdd_amd64", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:9734208782929099926cb4f8f82333d8c7c280e4a2ef67c11c3e41d403f4ebdd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.17.0-202411251634.p0.g93e8590.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:05b5050031411e4d6ea7ff868e90a61bbdc61b19c60e7974a0a19e840332d720_amd64", "product": { "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:05b5050031411e4d6ea7ff868e90a61bbdc61b19c60e7974a0a19e840332d720_amd64", "product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:05b5050031411e4d6ea7ff868e90a61bbdc61b19c60e7974a0a19e840332d720_amd64", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:05b5050031411e4d6ea7ff868e90a61bbdc61b19c60e7974a0a19e840332d720?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.g93e8590.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/kube-compare-artifacts-rhel9@sha256:81f8a109d089607d76605f00d8d54aca75c2768aa3f3cb6049ee85408f9f7920_amd64", "product": { "name": "openshift4/kube-compare-artifacts-rhel9@sha256:81f8a109d089607d76605f00d8d54aca75c2768aa3f3cb6049ee85408f9f7920_amd64", "product_id": "openshift4/kube-compare-artifacts-rhel9@sha256:81f8a109d089607d76605f00d8d54aca75c2768aa3f3cb6049ee85408f9f7920_amd64", "product_identification_helper": { "purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256:81f8a109d089607d76605f00d8d54aca75c2768aa3f3cb6049ee85408f9f7920?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kube-compare-artifacts-rhel9\u0026tag=v4.17.0-202411251634.p0.gcbaea1d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:5fd54281c9df4d9cf91b3f49874f31970d679f75a80b5b01862f4bc14ebdf597_amd64", "product": { "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:5fd54281c9df4d9cf91b3f49874f31970d679f75a80b5b01862f4bc14ebdf597_amd64", "product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:5fd54281c9df4d9cf91b3f49874f31970d679f75a80b5b01862f4bc14ebdf597_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:5fd54281c9df4d9cf91b3f49874f31970d679f75a80b5b01862f4bc14ebdf597?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.17.0-202411251634.p0.g84b0570.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-rhel9-operator@sha256:381f63ea0c581addc8341ab898e3e3ed8b5910c6d083acb6c245085f28e0c78c_amd64", "product": { "name": "openshift4/ose-local-storage-rhel9-operator@sha256:381f63ea0c581addc8341ab898e3e3ed8b5910c6d083acb6c245085f28e0c78c_amd64", "product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:381f63ea0c581addc8341ab898e3e3ed8b5910c6d083acb6c245085f28e0c78c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:381f63ea0c581addc8341ab898e3e3ed8b5910c6d083acb6c245085f28e0c78c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.g84b0570.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/nmstate-console-plugin-rhel9@sha256:6d19e5b555fb4ea196edd4cec20c91562bbabbb38b29cf06d4f58b75b215a0d2_amd64", "product": { "name": "openshift4/nmstate-console-plugin-rhel9@sha256:6d19e5b555fb4ea196edd4cec20c91562bbabbb38b29cf06d4f58b75b215a0d2_amd64", "product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:6d19e5b555fb4ea196edd4cec20c91562bbabbb38b29cf06d4f58b75b215a0d2_amd64", "product_identification_helper": { "purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:6d19e5b555fb4ea196edd4cec20c91562bbabbb38b29cf06d4f58b75b215a0d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.17.0-202411261204.p0.gbc40e56.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:7099e98e2988d42a2560f51fe7c053ea5bfc3b8f56744a653b544d5e364395a6_amd64", "product": { "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:7099e98e2988d42a2560f51fe7c053ea5bfc3b8f56744a653b544d5e364395a6_amd64", "product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:7099e98e2988d42a2560f51fe7c053ea5bfc3b8f56744a653b544d5e364395a6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:7099e98e2988d42a2560f51fe7c053ea5bfc3b8f56744a653b544d5e364395a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.17.0-202411251634.p0.gbd39d82.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-rhel9-operator@sha256:5dd092979f917f35ae11d93d9ee5ce07daf2322048f4f0c9e954991ca2bd11dd_amd64", "product": { "name": "openshift4/ose-ansible-rhel9-operator@sha256:5dd092979f917f35ae11d93d9ee5ce07daf2322048f4f0c9e954991ca2bd11dd_amd64", "product_id": "openshift4/ose-ansible-rhel9-operator@sha256:5dd092979f917f35ae11d93d9ee5ce07daf2322048f4f0c9e954991ca2bd11dd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:5dd092979f917f35ae11d93d9ee5ce07daf2322048f4f0c9e954991ca2bd11dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.g7b75b76.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity-rhel9@sha256:ed3d1d624eb8184c0bb39e11649f5c0f91a431169759057affebacac3dcf9c53_amd64", "product": { "name": "openshift4/ose-cluster-capacity-rhel9@sha256:ed3d1d624eb8184c0bb39e11649f5c0f91a431169759057affebacac3dcf9c53_amd64", "product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:ed3d1d624eb8184c0bb39e11649f5c0f91a431169759057affebacac3dcf9c53_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:ed3d1d624eb8184c0bb39e11649f5c0f91a431169759057affebacac3dcf9c53?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.17.0-202411251634.p0.g5e7e0e4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:03dc26d7091ee3b6d674ae91de66227e2d4776f50b9206284198079fe3aa4527_amd64", "product": { "name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:03dc26d7091ee3b6d674ae91de66227e2d4776f50b9206284198079fe3aa4527_amd64", "product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:03dc26d7091ee3b6d674ae91de66227e2d4776f50b9206284198079fe3aa4527_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:03dc26d7091ee3b6d674ae91de66227e2d4776f50b9206284198079fe3aa4527?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.17.0-202411251634.p0.ge3879e9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router-rhel9@sha256:c89e5c40ae8506b75aa01845190b11970c43f4b34c5ce88e4344e646718d10db_amd64", "product": { "name": "openshift4/ose-egress-router-rhel9@sha256:c89e5c40ae8506b75aa01845190b11970c43f4b34c5ce88e4344e646718d10db_amd64", "product_id": "openshift4/ose-egress-router-rhel9@sha256:c89e5c40ae8506b75aa01845190b11970c43f4b34c5ce88e4344e646718d10db_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router-rhel9@sha256:c89e5c40ae8506b75aa01845190b11970c43f4b34c5ce88e4344e646718d10db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.17.0-202411251634.p0.ge3879e9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-helm-rhel9-operator@sha256:9110e5fa07a363da7c7c9fbdc077c62ffa72001fb57163d8c6f6059f7adbe304_amd64", "product": { "name": "openshift4/ose-helm-rhel9-operator@sha256:9110e5fa07a363da7c7c9fbdc077c62ffa72001fb57163d8c6f6059f7adbe304_amd64", "product_id": "openshift4/ose-helm-rhel9-operator@sha256:9110e5fa07a363da7c7c9fbdc077c62ffa72001fb57163d8c6f6059f7adbe304_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-helm-rhel9-operator@sha256:9110e5fa07a363da7c7c9fbdc077c62ffa72001fb57163d8c6f6059f7adbe304?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.gc1bdd25.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel9@sha256:af62fea496489d744822ed81c0edf8fe397970520437cc5e463729a5f66c5dad_amd64", "product": { "name": "openshift4/ose-operator-sdk-rhel9@sha256:af62fea496489d744822ed81c0edf8fe397970520437cc5e463729a5f66c5dad_amd64", "product_id": "openshift4/ose-operator-sdk-rhel9@sha256:af62fea496489d744822ed81c0edf8fe397970520437cc5e463729a5f66c5dad_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel9@sha256:af62fea496489d744822ed81c0edf8fe397970520437cc5e463729a5f66c5dad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel9\u0026tag=v4.17.0-202411251634.p0.gc1bdd25.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9b9cf0c4cca1a5413d222b325b5efe782a09f8d17d17df221c48b67b11813179_amd64", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9b9cf0c4cca1a5413d222b325b5efe782a09f8d17d17df221c48b67b11813179_amd64", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9b9cf0c4cca1a5413d222b325b5efe782a09f8d17d17df221c48b67b11813179_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:9b9cf0c4cca1a5413d222b325b5efe782a09f8d17d17df221c48b67b11813179?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.17.0-202411270934.p0.g6b63fc8.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:5fc1b93032b9a98db015b073807448e0c4c064ca9a2b6f84c4f89aac1c2d57ac_amd64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:5fc1b93032b9a98db015b073807448e0c4c064ca9a2b6f84c4f89aac1c2d57ac_amd64", "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:5fc1b93032b9a98db015b073807448e0c4c064ca9a2b6f84c4f89aac1c2d57ac_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel9@sha256:5fc1b93032b9a98db015b073807448e0c4c064ca9a2b6f84c4f89aac1c2d57ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9\u0026tag=v4.17.0-202411251634.p0.g9696583.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:6da58f10609f0b5f6f13c4f9214be8cd1a52ccc00945d54439a4d545b89f895b_amd64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:6da58f10609f0b5f6f13c4f9214be8cd1a52ccc00945d54439a4d545b89f895b_amd64", "product_id": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:6da58f10609f0b5f6f13c4f9214be8cd1a52ccc00945d54439a4d545b89f895b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel9-operator@sha256:6da58f10609f0b5f6f13c4f9214be8cd1a52ccc00945d54439a4d545b89f895b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.gd27753a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:ceef8941017d08f324c295c030b7b1bc259c60c05e5fa898ec33b6d177f67fa0_amd64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:ceef8941017d08f324c295c030b7b1bc259c60c05e5fa898ec33b6d177f67fa0_amd64", "product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:ceef8941017d08f324c295c030b7b1bc259c60c05e5fa898ec33b6d177f67fa0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:ceef8941017d08f324c295c030b7b1bc259c60c05e5fa898ec33b6d177f67fa0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.17.0-202411251634.p0.g153a973.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:8c356994c5750e49ed3ad7c438e4a5962c8979db392a6b33081fa67dc50d53af_amd64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:8c356994c5750e49ed3ad7c438e4a5962c8979db392a6b33081fa67dc50d53af_amd64", "product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:8c356994c5750e49ed3ad7c438e4a5962c8979db392a6b33081fa67dc50d53af_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:8c356994c5750e49ed3ad7c438e4a5962c8979db392a6b33081fa67dc50d53af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.gbfc028d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:6b50334dc377cf100185b13fa5182c9ff9c70fd52af1dac28e1a81257e515bd3_amd64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:6b50334dc377cf100185b13fa5182c9ff9c70fd52af1dac28e1a81257e515bd3_amd64", "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:6b50334dc377cf100185b13fa5182c9ff9c70fd52af1dac28e1a81257e515bd3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:6b50334dc377cf100185b13fa5182c9ff9c70fd52af1dac28e1a81257e515bd3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9\u0026tag=v4.17.0-202411251634.p0.g027a8c4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy-rhel9@sha256:e57802bf802ed5ee9e92ae8f20471559613fa43788c0ecafaa1b73c818663fdb_amd64", "product": { "name": "openshift4/ose-egress-http-proxy-rhel9@sha256:e57802bf802ed5ee9e92ae8f20471559613fa43788c0ecafaa1b73c818663fdb_amd64", "product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:e57802bf802ed5ee9e92ae8f20471559613fa43788c0ecafaa1b73c818663fdb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:e57802bf802ed5ee9e92ae8f20471559613fa43788c0ecafaa1b73c818663fdb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.17.0-202411251634.p0.ge3879e9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:e32b59fe56765e7a287f57b6628f7868460b68ca35f62a854bf7e8e4a1484475_amd64", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:e32b59fe56765e7a287f57b6628f7868460b68ca35f62a854bf7e8e4a1484475_amd64", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:e32b59fe56765e7a287f57b6628f7868460b68ca35f62a854bf7e8e4a1484475_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256:e32b59fe56765e7a287f57b6628f7868460b68ca35f62a854bf7e8e4a1484475?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9\u0026tag=v4.17.0-202411251634.p0.g7f66ced.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8a1bd707b58f074da316b68432a94c33f35e201f73be080762c4c43520b45eb7_amd64", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8a1bd707b58f074da316b68432a94c33f35e201f73be080762c4c43520b45eb7_amd64", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8a1bd707b58f074da316b68432a94c33f35e201f73be080762c4c43520b45eb7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8a1bd707b58f074da316b68432a94c33f35e201f73be080762c4c43520b45eb7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.g1914741.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:92a6f4cdc8981e77c9cd30e34101ded3e0784cc72fe52864d5e93a3b266d474b_amd64", "product": { "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:92a6f4cdc8981e77c9cd30e34101ded3e0784cc72fe52864d5e93a3b266d474b_amd64", "product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:92a6f4cdc8981e77c9cd30e34101ded3e0784cc72fe52864d5e93a3b266d474b_amd64", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:92a6f4cdc8981e77c9cd30e34101ded3e0784cc72fe52864d5e93a3b266d474b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.17.0-202411270934.p0.g6b63fc8.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-rhel9@sha256:1505ce47f55900cc984f08dcab9a9763de41f4094349d8ec1170ef3f11f9f965_amd64", "product": { "name": "openshift4/ose-ptp-rhel9@sha256:1505ce47f55900cc984f08dcab9a9763de41f4094349d8ec1170ef3f11f9f965_amd64", "product_id": "openshift4/ose-ptp-rhel9@sha256:1505ce47f55900cc984f08dcab9a9763de41f4094349d8ec1170ef3f11f9f965_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-rhel9@sha256:1505ce47f55900cc984f08dcab9a9763de41f4094349d8ec1170ef3f11f9f965?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.17.0-202411251634.p0.g82630a3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:e86f0c96dddad9447d743354b34e7b355ccc87d6d24a8a157917002f9f64f2b7_amd64", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:e86f0c96dddad9447d743354b34e7b355ccc87d6d24a8a157917002f9f64f2b7_amd64", "product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:e86f0c96dddad9447d743354b34e7b355ccc87d6d24a8a157917002f9f64f2b7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:e86f0c96dddad9447d743354b34e7b355ccc87d6d24a8a157917002f9f64f2b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.17.0-202411251634.p0.g84b0570.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel9@sha256:e9911390d4be7b554df4cf70fa95a581b22a6d14b335f6bcf36ec1ab25789f48_amd64", "product": { "name": "openshift4/metallb-rhel9@sha256:e9911390d4be7b554df4cf70fa95a581b22a6d14b335f6bcf36ec1ab25789f48_amd64", "product_id": "openshift4/metallb-rhel9@sha256:e9911390d4be7b554df4cf70fa95a581b22a6d14b335f6bcf36ec1ab25789f48_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel9@sha256:e9911390d4be7b554df4cf70fa95a581b22a6d14b335f6bcf36ec1ab25789f48?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.17.0-202411251634.p0.g5c9d92b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel9-operator@sha256:da2686ef657dc1e4faa8cadcecdc3c58e92b54b2d64688c0d20713825b7c89be_amd64", "product": { "name": "openshift4/metallb-rhel9-operator@sha256:da2686ef657dc1e4faa8cadcecdc3c58e92b54b2d64688c0d20713825b7c89be_amd64", "product_id": "openshift4/metallb-rhel9-operator@sha256:da2686ef657dc1e4faa8cadcecdc3c58e92b54b2d64688c0d20713825b7c89be_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel9-operator@sha256:da2686ef657dc1e4faa8cadcecdc3c58e92b54b2d64688c0d20713825b7c89be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.g9dffc63.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-rhel9-operator@sha256:eb05ce70d2223c0b52b7c29828d5682f6dccf777e3db9764dc5797142f1c58da_amd64", "product": { "name": "openshift4/ose-ptp-rhel9-operator@sha256:eb05ce70d2223c0b52b7c29828d5682f6dccf777e3db9764dc5797142f1c58da_amd64", "product_id": "openshift4/ose-ptp-rhel9-operator@sha256:eb05ce70d2223c0b52b7c29828d5682f6dccf777e3db9764dc5797142f1c58da_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:eb05ce70d2223c0b52b7c29828d5682f6dccf777e3db9764dc5797142f1c58da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.g05c5837.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:1b63b50a1484b76586aa3ebbeee2cb8fd871331086af7cd06be6c1b2381c07aa_amd64", "product": { "name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:1b63b50a1484b76586aa3ebbeee2cb8fd871331086af7cd06be6c1b2381c07aa_amd64", "product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:1b63b50a1484b76586aa3ebbeee2cb8fd871331086af7cd06be6c1b2381c07aa_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:1b63b50a1484b76586aa3ebbeee2cb8fd871331086af7cd06be6c1b2381c07aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.17.0-202411251634.p0.ge7acc6a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:f2b35b6b78c892d1162112b8aaab22c2e93c1269aeb62474c27e76f1f782c10b_amd64", "product": { "name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:f2b35b6b78c892d1162112b8aaab22c2e93c1269aeb62474c27e76f1f782c10b_amd64", "product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:f2b35b6b78c892d1162112b8aaab22c2e93c1269aeb62474c27e76f1f782c10b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:f2b35b6b78c892d1162112b8aaab22c2e93c1269aeb62474c27e76f1f782c10b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.g06f3ae6.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:8a93a979ff74ac9e8d33518060532e73fde810ab10222fe726eb27ae9c547036_amd64", "product": { "name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:8a93a979ff74ac9e8d33518060532e73fde810ab10222fe726eb27ae9c547036_amd64", "product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:8a93a979ff74ac9e8d33518060532e73fde810ab10222fe726eb27ae9c547036_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:8a93a979ff74ac9e8d33518060532e73fde810ab10222fe726eb27ae9c547036?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.17.0-202411251634.p0.g06f3ae6.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-smb-csi-driver-rhel9@sha256:c3fc475ca73f60060b2a32073c025df3ff2b0b2d0e619d8cbf3e1609483d1e02_amd64", "product": { "name": "openshift4/ose-smb-csi-driver-rhel9@sha256:c3fc475ca73f60060b2a32073c025df3ff2b0b2d0e619d8cbf3e1609483d1e02_amd64", "product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:c3fc475ca73f60060b2a32073c025df3ff2b0b2d0e619d8cbf3e1609483d1e02_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:c3fc475ca73f60060b2a32073c025df3ff2b0b2d0e619d8cbf3e1609483d1e02?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.17.0-202411251634.p0.g0161a3a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:68192b9105ec3818f9a92c851201da09f6a19a7ddb1d2ec6e60140f04da8825e_amd64", "product": { "name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:68192b9105ec3818f9a92c851201da09f6a19a7ddb1d2ec6e60140f04da8825e_amd64", "product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:68192b9105ec3818f9a92c851201da09f6a19a7ddb1d2ec6e60140f04da8825e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:68192b9105ec3818f9a92c851201da09f6a19a7ddb1d2ec6e60140f04da8825e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.gd27753a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:5a2b9054d65966714bcac7015741c6e50e97af4f718977d0ec259c8b525570c7_amd64", "product": { "name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:5a2b9054d65966714bcac7015741c6e50e97af4f718977d0ec259c8b525570c7_amd64", "product_id": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:5a2b9054d65966714bcac7015741c6e50e97af4f718977d0ec259c8b525570c7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256:5a2b9054d65966714bcac7015741c6e50e97af4f718977d0ec259c8b525570c7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9\u0026tag=v4.17.0-202411251634.p0.geba46bf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:5a2b9054d65966714bcac7015741c6e50e97af4f718977d0ec259c8b525570c7_amd64", "product": { "name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:5a2b9054d65966714bcac7015741c6e50e97af4f718977d0ec259c8b525570c7_amd64", "product_id": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:5a2b9054d65966714bcac7015741c6e50e97af4f718977d0ec259c8b525570c7_amd64", "product_identification_helper": { "purl": "pkg:oci/sriov-network-metrics-exporter-rhel9@sha256:5a2b9054d65966714bcac7015741c6e50e97af4f718977d0ec259c8b525570c7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9\u0026tag=v4.17.0-202411251634.p0.geba46bf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/rdma-cni-rhel9@sha256:9e5bbb7f50e5ca50370c0e4bff28a8c5bd4378f1d69d361d8c56deaa5eda67db_amd64", "product": { "name": "openshift4/rdma-cni-rhel9@sha256:9e5bbb7f50e5ca50370c0e4bff28a8c5bd4378f1d69d361d8c56deaa5eda67db_amd64", "product_id": "openshift4/rdma-cni-rhel9@sha256:9e5bbb7f50e5ca50370c0e4bff28a8c5bd4378f1d69d361d8c56deaa5eda67db_amd64", "product_identification_helper": { "purl": "pkg:oci/rdma-cni-rhel9@sha256:9e5bbb7f50e5ca50370c0e4bff28a8c5bd4378f1d69d361d8c56deaa5eda67db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/rdma-cni-rhel9\u0026tag=v4.17.0-202411251634.p0.g530ed60.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:9e5bbb7f50e5ca50370c0e4bff28a8c5bd4378f1d69d361d8c56deaa5eda67db_amd64", "product": { "name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:9e5bbb7f50e5ca50370c0e4bff28a8c5bd4378f1d69d361d8c56deaa5eda67db_amd64", "product_id": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:9e5bbb7f50e5ca50370c0e4bff28a8c5bd4378f1d69d361d8c56deaa5eda67db_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-rdma-cni-rhel9@sha256:9e5bbb7f50e5ca50370c0e4bff28a8c5bd4378f1d69d361d8c56deaa5eda67db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9\u0026tag=v4.17.0-202411251634.p0.g530ed60.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:60d7baa50e656efb29b6a564c4ae8f7f1ac814295937c55f28c1b976e9830660_amd64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:60d7baa50e656efb29b6a564c4ae8f7f1ac814295937c55f28c1b976e9830660_amd64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:60d7baa50e656efb29b6a564c4ae8f7f1ac814295937c55f28c1b976e9830660_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:60d7baa50e656efb29b6a564c4ae8f7f1ac814295937c55f28c1b976e9830660?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.17.0-202411251634.p0.g9a013d5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:51f328ca17c8bc5bd759a9bfbab0dacdc2a8039fbbf1904508932fc8122ab723_amd64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:51f328ca17c8bc5bd759a9bfbab0dacdc2a8039fbbf1904508932fc8122ab723_amd64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:51f328ca17c8bc5bd759a9bfbab0dacdc2a8039fbbf1904508932fc8122ab723_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:51f328ca17c8bc5bd759a9bfbab0dacdc2a8039fbbf1904508932fc8122ab723?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.ge498971.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/pf-status-relay-rhel9@sha256:c0ae7e68dccbfbf9f236d47e8229a806abd0032cfb6cd0155b06ed36d123a2c6_amd64", "product": { "name": "openshift4/pf-status-relay-rhel9@sha256:c0ae7e68dccbfbf9f236d47e8229a806abd0032cfb6cd0155b06ed36d123a2c6_amd64", "product_id": "openshift4/pf-status-relay-rhel9@sha256:c0ae7e68dccbfbf9f236d47e8229a806abd0032cfb6cd0155b06ed36d123a2c6_amd64", "product_identification_helper": { "purl": "pkg:oci/pf-status-relay-rhel9@sha256:c0ae7e68dccbfbf9f236d47e8229a806abd0032cfb6cd0155b06ed36d123a2c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9\u0026tag=v4.17.0-202411251634.p0.g7b2473d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel9@sha256:d7f79ef0a85b3f3f8dd82dd4f86c55f1fe49812ba7f18817db791d43d7373de6_amd64", "product": { "name": "openshift4/ptp-must-gather-rhel9@sha256:d7f79ef0a85b3f3f8dd82dd4f86c55f1fe49812ba7f18817db791d43d7373de6_amd64", "product_id": "openshift4/ptp-must-gather-rhel9@sha256:d7f79ef0a85b3f3f8dd82dd4f86c55f1fe49812ba7f18817db791d43d7373de6_amd64", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel9@sha256:d7f79ef0a85b3f3f8dd82dd4f86c55f1fe49812ba7f18817db791d43d7373de6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.17.0-202411251634.p0.g05c5837.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/sriov-cni-rhel9@sha256:0adbb98934335dbc9071a842b292ab2f7b740ae21b05ed84acb9cbc0dfdd3722_amd64", "product": { "name": "openshift4/sriov-cni-rhel9@sha256:0adbb98934335dbc9071a842b292ab2f7b740ae21b05ed84acb9cbc0dfdd3722_amd64", "product_id": "openshift4/sriov-cni-rhel9@sha256:0adbb98934335dbc9071a842b292ab2f7b740ae21b05ed84acb9cbc0dfdd3722_amd64", "product_identification_helper": { "purl": "pkg:oci/sriov-cni-rhel9@sha256:0adbb98934335dbc9071a842b292ab2f7b740ae21b05ed84acb9cbc0dfdd3722?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.17.0-202411251634.p0.g123dd24.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:0b94c90486f7f405ae6782b7606ab17e56e894e279f594bb0b071356b2674d68_amd64", "product": { "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:0b94c90486f7f405ae6782b7606ab17e56e894e279f594bb0b071356b2674d68_amd64", "product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:0b94c90486f7f405ae6782b7606ab17e56e894e279f594bb0b071356b2674d68_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:0b94c90486f7f405ae6782b7606ab17e56e894e279f594bb0b071356b2674d68?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.17.0-202411251634.p0.ge1d8f95.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:a23b939d1532439f9db2073015fdbce811de8d3d3969d4136a0f313675637a71_amd64", "product": { "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:a23b939d1532439f9db2073015fdbce811de8d3d3969d4136a0f313675637a71_amd64", "product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:a23b939d1532439f9db2073015fdbce811de8d3d3969d4136a0f313675637a71_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:a23b939d1532439f9db2073015fdbce811de8d3d3969d4136a0f313675637a71?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.17.0-202411251634.p0.gf06fec3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:958d84872a8a14515f38a4759d4fc2f307d811f3fcd39a305681702170401764_amd64", "product": { "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:958d84872a8a14515f38a4759d4fc2f307d811f3fcd39a305681702170401764_amd64", "product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:958d84872a8a14515f38a4759d4fc2f307d811f3fcd39a305681702170401764_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:958d84872a8a14515f38a4759d4fc2f307d811f3fcd39a305681702170401764?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.17.0-202411251634.p0.g6e5877f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:0010ac505e25667a96ac379f99bf47eaa3e73d7b4a5065723673e161b47b0476_amd64", "product": { "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:0010ac505e25667a96ac379f99bf47eaa3e73d7b4a5065723673e161b47b0476_amd64", "product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:0010ac505e25667a96ac379f99bf47eaa3e73d7b4a5065723673e161b47b0476_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:0010ac505e25667a96ac379f99bf47eaa3e73d7b4a5065723673e161b47b0476?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.gf06fec3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:06853c0858b754f6681a6db70786db5d1734861606924b6c91ae8e5fd8026a0d_amd64", "product": { "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:06853c0858b754f6681a6db70786db5d1734861606924b6c91ae8e5fd8026a0d_amd64", "product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:06853c0858b754f6681a6db70786db5d1734861606924b6c91ae8e5fd8026a0d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:06853c0858b754f6681a6db70786db5d1734861606924b6c91ae8e5fd8026a0d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.17.0-202411251634.p0.gf06fec3.assembly.stream.el9" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:689af2d16eb92aa14d43b14fbac4a443e79e6b8e79e3f667fcad162854184222_arm64", "product": { "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:689af2d16eb92aa14d43b14fbac4a443e79e6b8e79e3f667fcad162854184222_arm64", "product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:689af2d16eb92aa14d43b14fbac4a443e79e6b8e79e3f667fcad162854184222_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:689af2d16eb92aa14d43b14fbac4a443e79e6b8e79e3f667fcad162854184222?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.17.0-202411251634.p0.g0e1a8c3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:b1b353f9492d5948df2418a34fec4edbdd61d0c44660b65738e5b151c59d9f90_arm64", "product": { "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:b1b353f9492d5948df2418a34fec4edbdd61d0c44660b65738e5b151c59d9f90_arm64", "product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:b1b353f9492d5948df2418a34fec4edbdd61d0c44660b65738e5b151c59d9f90_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:b1b353f9492d5948df2418a34fec4edbdd61d0c44660b65738e5b151c59d9f90?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.g4c44464.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-dpu-cni-rhel9@sha256:535e32404de0e127d10879503711a2071894e1fec0eaaba6c60699873a08b7fa_arm64", "product": { "name": "openshift4/ose-dpu-cni-rhel9@sha256:535e32404de0e127d10879503711a2071894e1fec0eaaba6c60699873a08b7fa_arm64", "product_id": "openshift4/ose-dpu-cni-rhel9@sha256:535e32404de0e127d10879503711a2071894e1fec0eaaba6c60699873a08b7fa_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:535e32404de0e127d10879503711a2071894e1fec0eaaba6c60699873a08b7fa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.17.0-202411251634.p0.g6e63d0a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-dpu-daemon-rhel9@sha256:ced9f3eb106f6c8d59124cef59410ce46278b8b4bc201ac19ada6ac3d7b7f999_arm64", "product": { "name": "openshift4/ose-dpu-daemon-rhel9@sha256:ced9f3eb106f6c8d59124cef59410ce46278b8b4bc201ac19ada6ac3d7b7f999_arm64", "product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:ced9f3eb106f6c8d59124cef59410ce46278b8b4bc201ac19ada6ac3d7b7f999_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:ced9f3eb106f6c8d59124cef59410ce46278b8b4bc201ac19ada6ac3d7b7f999?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.17.0-202411251634.p0.g6e63d0a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-dpu-rhel9-operator@sha256:cfba4bec3a149a3f5c209c15416b17f1cf05e31e37ca241cc1e743b6512a2881_arm64", "product": { "name": "openshift4/ose-dpu-rhel9-operator@sha256:cfba4bec3a149a3f5c209c15416b17f1cf05e31e37ca241cc1e743b6512a2881_arm64", "product_id": "openshift4/ose-dpu-rhel9-operator@sha256:cfba4bec3a149a3f5c209c15416b17f1cf05e31e37ca241cc1e743b6512a2881_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:cfba4bec3a149a3f5c209c15416b17f1cf05e31e37ca241cc1e743b6512a2881?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.g6e63d0a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:c6d3d1912c821cd7785dff3300df994fbb45cbd1a3d8385c4a55cb589dd2ab9a_arm64", "product": { "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:c6d3d1912c821cd7785dff3300df994fbb45cbd1a3d8385c4a55cb589dd2ab9a_arm64", "product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:c6d3d1912c821cd7785dff3300df994fbb45cbd1a3d8385c4a55cb589dd2ab9a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:c6d3d1912c821cd7785dff3300df994fbb45cbd1a3d8385c4a55cb589dd2ab9a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.17.0-202411251634.p0.g925fe92.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall-rhel9@sha256:c62d6aedd98086fcf957ef3b90472dbca0b2a5f6b531d50291d322660bb9fd81_arm64", "product": { "name": "openshift4/ingress-node-firewall-rhel9@sha256:c62d6aedd98086fcf957ef3b90472dbca0b2a5f6b531d50291d322660bb9fd81_arm64", "product_id": "openshift4/ingress-node-firewall-rhel9@sha256:c62d6aedd98086fcf957ef3b90472dbca0b2a5f6b531d50291d322660bb9fd81_arm64", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:c62d6aedd98086fcf957ef3b90472dbca0b2a5f6b531d50291d322660bb9fd81?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.17.0-202411251634.p0.g93e8590.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:0c3f10aa3ff37c73f6ce2501726d5b47f5db8a83fc2fdaf743116633a6dea861_arm64", "product": { "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:0c3f10aa3ff37c73f6ce2501726d5b47f5db8a83fc2fdaf743116633a6dea861_arm64", "product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:0c3f10aa3ff37c73f6ce2501726d5b47f5db8a83fc2fdaf743116633a6dea861_arm64", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:0c3f10aa3ff37c73f6ce2501726d5b47f5db8a83fc2fdaf743116633a6dea861?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.g93e8590.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/kube-compare-artifacts-rhel9@sha256:1b51124b7d4285ed4a728b546eccf9e275575f6e3f43938c3c4b62d4295e0b17_arm64", "product": { "name": "openshift4/kube-compare-artifacts-rhel9@sha256:1b51124b7d4285ed4a728b546eccf9e275575f6e3f43938c3c4b62d4295e0b17_arm64", "product_id": "openshift4/kube-compare-artifacts-rhel9@sha256:1b51124b7d4285ed4a728b546eccf9e275575f6e3f43938c3c4b62d4295e0b17_arm64", "product_identification_helper": { "purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256:1b51124b7d4285ed4a728b546eccf9e275575f6e3f43938c3c4b62d4295e0b17?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kube-compare-artifacts-rhel9\u0026tag=v4.17.0-202411251634.p0.gcbaea1d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:743721edf17c63eb7d5df81bd95ec2b85a56670d3c3fd91aef2f25c04838a08e_arm64", "product": { "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:743721edf17c63eb7d5df81bd95ec2b85a56670d3c3fd91aef2f25c04838a08e_arm64", "product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:743721edf17c63eb7d5df81bd95ec2b85a56670d3c3fd91aef2f25c04838a08e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:743721edf17c63eb7d5df81bd95ec2b85a56670d3c3fd91aef2f25c04838a08e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.17.0-202411251634.p0.g84b0570.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-rhel9-operator@sha256:f42b0c541b0fb25e3e11d5bd57bf2a290a671c6f85153560e035338e55caba11_arm64", "product": { "name": "openshift4/ose-local-storage-rhel9-operator@sha256:f42b0c541b0fb25e3e11d5bd57bf2a290a671c6f85153560e035338e55caba11_arm64", "product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:f42b0c541b0fb25e3e11d5bd57bf2a290a671c6f85153560e035338e55caba11_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:f42b0c541b0fb25e3e11d5bd57bf2a290a671c6f85153560e035338e55caba11?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.g84b0570.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/nmstate-console-plugin-rhel9@sha256:9bb4aab30d97972beef1a33bc85015f4caea384f02cdce3a00a829aaa1d9e1ea_arm64", "product": { "name": "openshift4/nmstate-console-plugin-rhel9@sha256:9bb4aab30d97972beef1a33bc85015f4caea384f02cdce3a00a829aaa1d9e1ea_arm64", "product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:9bb4aab30d97972beef1a33bc85015f4caea384f02cdce3a00a829aaa1d9e1ea_arm64", "product_identification_helper": { "purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:9bb4aab30d97972beef1a33bc85015f4caea384f02cdce3a00a829aaa1d9e1ea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.17.0-202411261204.p0.gbc40e56.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:16f8d128933f6da678a8bad3107c8898a04ec1623c6102f55271d3e00b93e815_arm64", "product": { "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:16f8d128933f6da678a8bad3107c8898a04ec1623c6102f55271d3e00b93e815_arm64", "product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:16f8d128933f6da678a8bad3107c8898a04ec1623c6102f55271d3e00b93e815_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:16f8d128933f6da678a8bad3107c8898a04ec1623c6102f55271d3e00b93e815?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.17.0-202411251634.p0.gbd39d82.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-rhel9-operator@sha256:4fbc3458e1232387b1cd66d544c7e6e3d343deb621f5e2a659b9e87bcf4b4228_arm64", "product": { "name": "openshift4/ose-ansible-rhel9-operator@sha256:4fbc3458e1232387b1cd66d544c7e6e3d343deb621f5e2a659b9e87bcf4b4228_arm64", "product_id": "openshift4/ose-ansible-rhel9-operator@sha256:4fbc3458e1232387b1cd66d544c7e6e3d343deb621f5e2a659b9e87bcf4b4228_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:4fbc3458e1232387b1cd66d544c7e6e3d343deb621f5e2a659b9e87bcf4b4228?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.g7b75b76.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity-rhel9@sha256:c4133025911bc3784ed61386382b74f7f7f6c2d05c9ee350022ec82817e63553_arm64", "product": { "name": "openshift4/ose-cluster-capacity-rhel9@sha256:c4133025911bc3784ed61386382b74f7f7f6c2d05c9ee350022ec82817e63553_arm64", "product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:c4133025911bc3784ed61386382b74f7f7f6c2d05c9ee350022ec82817e63553_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:c4133025911bc3784ed61386382b74f7f7f6c2d05c9ee350022ec82817e63553?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.17.0-202411251634.p0.g5e7e0e4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:e41fdd1f891263db4f6a286d45244188bc16df77857447638f0d86b07a6e00fe_arm64", "product": { "name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:e41fdd1f891263db4f6a286d45244188bc16df77857447638f0d86b07a6e00fe_arm64", "product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:e41fdd1f891263db4f6a286d45244188bc16df77857447638f0d86b07a6e00fe_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:e41fdd1f891263db4f6a286d45244188bc16df77857447638f0d86b07a6e00fe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.17.0-202411251634.p0.ge3879e9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router-rhel9@sha256:278cd2d67fca0583329cba1fff18db2105721308b6566a4f6a7a7de6569b2d9e_arm64", "product": { "name": "openshift4/ose-egress-router-rhel9@sha256:278cd2d67fca0583329cba1fff18db2105721308b6566a4f6a7a7de6569b2d9e_arm64", "product_id": "openshift4/ose-egress-router-rhel9@sha256:278cd2d67fca0583329cba1fff18db2105721308b6566a4f6a7a7de6569b2d9e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router-rhel9@sha256:278cd2d67fca0583329cba1fff18db2105721308b6566a4f6a7a7de6569b2d9e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.17.0-202411251634.p0.ge3879e9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-helm-rhel9-operator@sha256:fa16d834df09165d4e9a33f66f353db35a4614c4577a403fc2856f0e71fa7585_arm64", "product": { "name": "openshift4/ose-helm-rhel9-operator@sha256:fa16d834df09165d4e9a33f66f353db35a4614c4577a403fc2856f0e71fa7585_arm64", "product_id": "openshift4/ose-helm-rhel9-operator@sha256:fa16d834df09165d4e9a33f66f353db35a4614c4577a403fc2856f0e71fa7585_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-helm-rhel9-operator@sha256:fa16d834df09165d4e9a33f66f353db35a4614c4577a403fc2856f0e71fa7585?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.gc1bdd25.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel9@sha256:3fdcb311b0cbbf6d351ef18cbad06627977be1749a56bcbe0e8c1089a5cb009f_arm64", "product": { "name": "openshift4/ose-operator-sdk-rhel9@sha256:3fdcb311b0cbbf6d351ef18cbad06627977be1749a56bcbe0e8c1089a5cb009f_arm64", "product_id": "openshift4/ose-operator-sdk-rhel9@sha256:3fdcb311b0cbbf6d351ef18cbad06627977be1749a56bcbe0e8c1089a5cb009f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel9@sha256:3fdcb311b0cbbf6d351ef18cbad06627977be1749a56bcbe0e8c1089a5cb009f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel9\u0026tag=v4.17.0-202411251634.p0.gc1bdd25.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2a252d7a69d120b08a3ea4a3e2e05046f43990672acaf8bb3b108e0b42190b24_arm64", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2a252d7a69d120b08a3ea4a3e2e05046f43990672acaf8bb3b108e0b42190b24_arm64", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2a252d7a69d120b08a3ea4a3e2e05046f43990672acaf8bb3b108e0b42190b24_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:2a252d7a69d120b08a3ea4a3e2e05046f43990672acaf8bb3b108e0b42190b24?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.17.0-202411270934.p0.g6b63fc8.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b6aea47faffb65fabe7c3ba1400b1eaf94720aa8cbe34795ce280ced0350697c_arm64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b6aea47faffb65fabe7c3ba1400b1eaf94720aa8cbe34795ce280ced0350697c_arm64", "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b6aea47faffb65fabe7c3ba1400b1eaf94720aa8cbe34795ce280ced0350697c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel9@sha256:b6aea47faffb65fabe7c3ba1400b1eaf94720aa8cbe34795ce280ced0350697c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9\u0026tag=v4.17.0-202411251634.p0.g9696583.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:430ae960e39d919b60afd05009365e60debe553e054f90e8e1e55d8a8d9f25a8_arm64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:430ae960e39d919b60afd05009365e60debe553e054f90e8e1e55d8a8d9f25a8_arm64", "product_id": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:430ae960e39d919b60afd05009365e60debe553e054f90e8e1e55d8a8d9f25a8_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel9-operator@sha256:430ae960e39d919b60afd05009365e60debe553e054f90e8e1e55d8a8d9f25a8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.gd27753a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:0b44cb15f2d0ddcdcb98b25b19a11e549f35cb8a4dce943860a9c4f8455e4406_arm64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:0b44cb15f2d0ddcdcb98b25b19a11e549f35cb8a4dce943860a9c4f8455e4406_arm64", "product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:0b44cb15f2d0ddcdcb98b25b19a11e549f35cb8a4dce943860a9c4f8455e4406_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:0b44cb15f2d0ddcdcb98b25b19a11e549f35cb8a4dce943860a9c4f8455e4406?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.17.0-202411251634.p0.g153a973.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:fbd322c3b260357042a1b5544d3d4c4d9ba12bdedbd36dde593452b22d7c6169_arm64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:fbd322c3b260357042a1b5544d3d4c4d9ba12bdedbd36dde593452b22d7c6169_arm64", "product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:fbd322c3b260357042a1b5544d3d4c4d9ba12bdedbd36dde593452b22d7c6169_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:fbd322c3b260357042a1b5544d3d4c4d9ba12bdedbd36dde593452b22d7c6169?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.gbfc028d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:01cf2a355f24812aa569e1cfe9f75e69f2e3d893fc11b9e47e1b0baddd44aedb_arm64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:01cf2a355f24812aa569e1cfe9f75e69f2e3d893fc11b9e47e1b0baddd44aedb_arm64", "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:01cf2a355f24812aa569e1cfe9f75e69f2e3d893fc11b9e47e1b0baddd44aedb_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:01cf2a355f24812aa569e1cfe9f75e69f2e3d893fc11b9e47e1b0baddd44aedb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9\u0026tag=v4.17.0-202411251634.p0.g027a8c4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy-rhel9@sha256:608302550f6fa732ecdb84e23c9829b777189e2ec80398d906a582df76639387_arm64", "product": { "name": "openshift4/ose-egress-http-proxy-rhel9@sha256:608302550f6fa732ecdb84e23c9829b777189e2ec80398d906a582df76639387_arm64", "product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:608302550f6fa732ecdb84e23c9829b777189e2ec80398d906a582df76639387_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:608302550f6fa732ecdb84e23c9829b777189e2ec80398d906a582df76639387?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.17.0-202411251634.p0.ge3879e9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:9769bf085ef1fa560017dbac9cb9532a439a869c2f60e0c3e5264a24875d8764_arm64", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:9769bf085ef1fa560017dbac9cb9532a439a869c2f60e0c3e5264a24875d8764_arm64", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:9769bf085ef1fa560017dbac9cb9532a439a869c2f60e0c3e5264a24875d8764_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256:9769bf085ef1fa560017dbac9cb9532a439a869c2f60e0c3e5264a24875d8764?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9\u0026tag=v4.17.0-202411251634.p0.g7f66ced.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9ee0970e1202288b58ee9ac874c15b7175c3b65f1488607b386962a98ac66d8c_arm64", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9ee0970e1202288b58ee9ac874c15b7175c3b65f1488607b386962a98ac66d8c_arm64", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9ee0970e1202288b58ee9ac874c15b7175c3b65f1488607b386962a98ac66d8c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9ee0970e1202288b58ee9ac874c15b7175c3b65f1488607b386962a98ac66d8c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.g1914741.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:ef3e2d6cda193a6d650dd0ff8ab91a2b639ee0a9cd4bfe72b5b183b78a8dbb89_arm64", "product": { "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:ef3e2d6cda193a6d650dd0ff8ab91a2b639ee0a9cd4bfe72b5b183b78a8dbb89_arm64", "product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:ef3e2d6cda193a6d650dd0ff8ab91a2b639ee0a9cd4bfe72b5b183b78a8dbb89_arm64", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:ef3e2d6cda193a6d650dd0ff8ab91a2b639ee0a9cd4bfe72b5b183b78a8dbb89?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.17.0-202411270934.p0.g6b63fc8.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-rhel9@sha256:3e1169d7894afe9ede3e8d907b4e86897f7c4e4dafe507acf22450ba8549f38b_arm64", "product": { "name": "openshift4/ose-ptp-rhel9@sha256:3e1169d7894afe9ede3e8d907b4e86897f7c4e4dafe507acf22450ba8549f38b_arm64", "product_id": "openshift4/ose-ptp-rhel9@sha256:3e1169d7894afe9ede3e8d907b4e86897f7c4e4dafe507acf22450ba8549f38b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-rhel9@sha256:3e1169d7894afe9ede3e8d907b4e86897f7c4e4dafe507acf22450ba8549f38b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.17.0-202411251634.p0.g82630a3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:7bd760a37212963ff64977fd3b953886f9245609062498853cad9a860c6f3117_arm64", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:7bd760a37212963ff64977fd3b953886f9245609062498853cad9a860c6f3117_arm64", "product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:7bd760a37212963ff64977fd3b953886f9245609062498853cad9a860c6f3117_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:7bd760a37212963ff64977fd3b953886f9245609062498853cad9a860c6f3117?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.17.0-202411251634.p0.g84b0570.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel9@sha256:783686b35b01c18e50b9ea55dffd7c302f0959c3330fb4a483d9d93c46fa0199_arm64", "product": { "name": "openshift4/metallb-rhel9@sha256:783686b35b01c18e50b9ea55dffd7c302f0959c3330fb4a483d9d93c46fa0199_arm64", "product_id": "openshift4/metallb-rhel9@sha256:783686b35b01c18e50b9ea55dffd7c302f0959c3330fb4a483d9d93c46fa0199_arm64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel9@sha256:783686b35b01c18e50b9ea55dffd7c302f0959c3330fb4a483d9d93c46fa0199?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.17.0-202411251634.p0.g5c9d92b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel9-operator@sha256:67455c716fed9419d77d94eb2a50472de2c89e1c76bd18fbb6082208265dbc63_arm64", "product": { "name": "openshift4/metallb-rhel9-operator@sha256:67455c716fed9419d77d94eb2a50472de2c89e1c76bd18fbb6082208265dbc63_arm64", "product_id": "openshift4/metallb-rhel9-operator@sha256:67455c716fed9419d77d94eb2a50472de2c89e1c76bd18fbb6082208265dbc63_arm64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel9-operator@sha256:67455c716fed9419d77d94eb2a50472de2c89e1c76bd18fbb6082208265dbc63?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.g9dffc63.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-rhel9-operator@sha256:9c57ee59b1aefa38dbc4d2e53431b1191cd01f69877c9e5c8dbbf0403f7fa12b_arm64", "product": { "name": "openshift4/ose-ptp-rhel9-operator@sha256:9c57ee59b1aefa38dbc4d2e53431b1191cd01f69877c9e5c8dbbf0403f7fa12b_arm64", "product_id": "openshift4/ose-ptp-rhel9-operator@sha256:9c57ee59b1aefa38dbc4d2e53431b1191cd01f69877c9e5c8dbbf0403f7fa12b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:9c57ee59b1aefa38dbc4d2e53431b1191cd01f69877c9e5c8dbbf0403f7fa12b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.g05c5837.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:fe1e4420a202393cf23aceaf75384c7aee0098918517f4a6d44cccdd80c1dd70_arm64", "product": { "name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:fe1e4420a202393cf23aceaf75384c7aee0098918517f4a6d44cccdd80c1dd70_arm64", "product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:fe1e4420a202393cf23aceaf75384c7aee0098918517f4a6d44cccdd80c1dd70_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:fe1e4420a202393cf23aceaf75384c7aee0098918517f4a6d44cccdd80c1dd70?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.17.0-202411251634.p0.ge7acc6a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:35d6cb258e86928badbeef496d0e2cad21a524e754d4fdc83a4e3aa43c6ec998_arm64", "product": { "name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:35d6cb258e86928badbeef496d0e2cad21a524e754d4fdc83a4e3aa43c6ec998_arm64", "product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:35d6cb258e86928badbeef496d0e2cad21a524e754d4fdc83a4e3aa43c6ec998_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:35d6cb258e86928badbeef496d0e2cad21a524e754d4fdc83a4e3aa43c6ec998?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.g06f3ae6.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:39d9f82247dbcd362cf539b8299447ff353a43e15c4c07295e88e518197a4860_arm64", "product": { "name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:39d9f82247dbcd362cf539b8299447ff353a43e15c4c07295e88e518197a4860_arm64", "product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:39d9f82247dbcd362cf539b8299447ff353a43e15c4c07295e88e518197a4860_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:39d9f82247dbcd362cf539b8299447ff353a43e15c4c07295e88e518197a4860?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.17.0-202411251634.p0.g06f3ae6.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-smb-csi-driver-rhel9@sha256:916a2fef995cfca69941faff0e46596affdc0fea26bab5198e7e4e8e36d00ebf_arm64", "product": { "name": "openshift4/ose-smb-csi-driver-rhel9@sha256:916a2fef995cfca69941faff0e46596affdc0fea26bab5198e7e4e8e36d00ebf_arm64", "product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:916a2fef995cfca69941faff0e46596affdc0fea26bab5198e7e4e8e36d00ebf_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:916a2fef995cfca69941faff0e46596affdc0fea26bab5198e7e4e8e36d00ebf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.17.0-202411251634.p0.g0161a3a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:91bf1d4b761925f65ab5b2242f0ed5a66843eee827a529a58229f25c9feeeea4_arm64", "product": { "name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:91bf1d4b761925f65ab5b2242f0ed5a66843eee827a529a58229f25c9feeeea4_arm64", "product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:91bf1d4b761925f65ab5b2242f0ed5a66843eee827a529a58229f25c9feeeea4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:91bf1d4b761925f65ab5b2242f0ed5a66843eee827a529a58229f25c9feeeea4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.gd27753a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:2c4d9bc8746aae8e0f7085705d306cfd94e48cb133b32351c9ae92afbfef44b4_arm64", "product": { "name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:2c4d9bc8746aae8e0f7085705d306cfd94e48cb133b32351c9ae92afbfef44b4_arm64", "product_id": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:2c4d9bc8746aae8e0f7085705d306cfd94e48cb133b32351c9ae92afbfef44b4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256:2c4d9bc8746aae8e0f7085705d306cfd94e48cb133b32351c9ae92afbfef44b4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9\u0026tag=v4.17.0-202411251634.p0.geba46bf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:2c4d9bc8746aae8e0f7085705d306cfd94e48cb133b32351c9ae92afbfef44b4_arm64", "product": { "name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:2c4d9bc8746aae8e0f7085705d306cfd94e48cb133b32351c9ae92afbfef44b4_arm64", "product_id": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:2c4d9bc8746aae8e0f7085705d306cfd94e48cb133b32351c9ae92afbfef44b4_arm64", "product_identification_helper": { "purl": "pkg:oci/sriov-network-metrics-exporter-rhel9@sha256:2c4d9bc8746aae8e0f7085705d306cfd94e48cb133b32351c9ae92afbfef44b4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9\u0026tag=v4.17.0-202411251634.p0.geba46bf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/rdma-cni-rhel9@sha256:2e3f6263ed8afa0f75606f214021e381848e8c1e7ea5b3f9c639542c4e2b7773_arm64", "product": { "name": "openshift4/rdma-cni-rhel9@sha256:2e3f6263ed8afa0f75606f214021e381848e8c1e7ea5b3f9c639542c4e2b7773_arm64", "product_id": "openshift4/rdma-cni-rhel9@sha256:2e3f6263ed8afa0f75606f214021e381848e8c1e7ea5b3f9c639542c4e2b7773_arm64", "product_identification_helper": { "purl": "pkg:oci/rdma-cni-rhel9@sha256:2e3f6263ed8afa0f75606f214021e381848e8c1e7ea5b3f9c639542c4e2b7773?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/rdma-cni-rhel9\u0026tag=v4.17.0-202411251634.p0.g530ed60.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:2e3f6263ed8afa0f75606f214021e381848e8c1e7ea5b3f9c639542c4e2b7773_arm64", "product": { "name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:2e3f6263ed8afa0f75606f214021e381848e8c1e7ea5b3f9c639542c4e2b7773_arm64", "product_id": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:2e3f6263ed8afa0f75606f214021e381848e8c1e7ea5b3f9c639542c4e2b7773_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-rdma-cni-rhel9@sha256:2e3f6263ed8afa0f75606f214021e381848e8c1e7ea5b3f9c639542c4e2b7773?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9\u0026tag=v4.17.0-202411251634.p0.g530ed60.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:0e73571fa00b5d85a43f6f196e9b3b099e82effca3fd8e3753c4e5c7d5e3a356_arm64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:0e73571fa00b5d85a43f6f196e9b3b099e82effca3fd8e3753c4e5c7d5e3a356_arm64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:0e73571fa00b5d85a43f6f196e9b3b099e82effca3fd8e3753c4e5c7d5e3a356_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:0e73571fa00b5d85a43f6f196e9b3b099e82effca3fd8e3753c4e5c7d5e3a356?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.17.0-202411251634.p0.g9a013d5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:7cd9fe270bd65aa814eab316da3d3407132a0bbbe3b943354c7c8cacf5e1f49d_arm64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:7cd9fe270bd65aa814eab316da3d3407132a0bbbe3b943354c7c8cacf5e1f49d_arm64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:7cd9fe270bd65aa814eab316da3d3407132a0bbbe3b943354c7c8cacf5e1f49d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:7cd9fe270bd65aa814eab316da3d3407132a0bbbe3b943354c7c8cacf5e1f49d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.ge498971.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/pf-status-relay-rhel9@sha256:f4dfdd2a7c7aa65ef916c20aac8462544750e7e28ef337aec1b0cb20195a2cdf_arm64", "product": { "name": "openshift4/pf-status-relay-rhel9@sha256:f4dfdd2a7c7aa65ef916c20aac8462544750e7e28ef337aec1b0cb20195a2cdf_arm64", "product_id": "openshift4/pf-status-relay-rhel9@sha256:f4dfdd2a7c7aa65ef916c20aac8462544750e7e28ef337aec1b0cb20195a2cdf_arm64", "product_identification_helper": { "purl": "pkg:oci/pf-status-relay-rhel9@sha256:f4dfdd2a7c7aa65ef916c20aac8462544750e7e28ef337aec1b0cb20195a2cdf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9\u0026tag=v4.17.0-202411251634.p0.g7b2473d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel9@sha256:d6472b00763b076eeb3d3f2626cfd99e14480829c880f58d3ac1e2aca8c19787_arm64", "product": { "name": "openshift4/ptp-must-gather-rhel9@sha256:d6472b00763b076eeb3d3f2626cfd99e14480829c880f58d3ac1e2aca8c19787_arm64", "product_id": "openshift4/ptp-must-gather-rhel9@sha256:d6472b00763b076eeb3d3f2626cfd99e14480829c880f58d3ac1e2aca8c19787_arm64", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel9@sha256:d6472b00763b076eeb3d3f2626cfd99e14480829c880f58d3ac1e2aca8c19787?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.17.0-202411251634.p0.g05c5837.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/sriov-cni-rhel9@sha256:6ed37e00b5a902f7b7b02419f45feb3c1aea6add4df8fb2f9f6d86f45f276e6d_arm64", "product": { "name": "openshift4/sriov-cni-rhel9@sha256:6ed37e00b5a902f7b7b02419f45feb3c1aea6add4df8fb2f9f6d86f45f276e6d_arm64", "product_id": "openshift4/sriov-cni-rhel9@sha256:6ed37e00b5a902f7b7b02419f45feb3c1aea6add4df8fb2f9f6d86f45f276e6d_arm64", "product_identification_helper": { "purl": "pkg:oci/sriov-cni-rhel9@sha256:6ed37e00b5a902f7b7b02419f45feb3c1aea6add4df8fb2f9f6d86f45f276e6d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.17.0-202411251634.p0.g123dd24.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:55d8411d8c4f1ea0bef38e39b752ac8e5db3ae70b585d8c24c04a5224850011e_arm64", "product": { "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:55d8411d8c4f1ea0bef38e39b752ac8e5db3ae70b585d8c24c04a5224850011e_arm64", "product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:55d8411d8c4f1ea0bef38e39b752ac8e5db3ae70b585d8c24c04a5224850011e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:55d8411d8c4f1ea0bef38e39b752ac8e5db3ae70b585d8c24c04a5224850011e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.17.0-202411251634.p0.ge1d8f95.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:c483e917cbe2645a7a59f678cc4aff4546a88036521d8ba223fe5ed2e281491a_arm64", "product": { "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:c483e917cbe2645a7a59f678cc4aff4546a88036521d8ba223fe5ed2e281491a_arm64", "product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:c483e917cbe2645a7a59f678cc4aff4546a88036521d8ba223fe5ed2e281491a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:c483e917cbe2645a7a59f678cc4aff4546a88036521d8ba223fe5ed2e281491a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.17.0-202411251634.p0.gf06fec3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f63b397062157387069feb6883f8cc32c2546dd6c427bae61431d63c1847133f_arm64", "product": { "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f63b397062157387069feb6883f8cc32c2546dd6c427bae61431d63c1847133f_arm64", "product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f63b397062157387069feb6883f8cc32c2546dd6c427bae61431d63c1847133f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:f63b397062157387069feb6883f8cc32c2546dd6c427bae61431d63c1847133f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.17.0-202411251634.p0.g6e5877f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:27b61fbaec3b2300097808d62bd1f82d0e547645219931bfc558389b8aa6cafa_arm64", "product": { "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:27b61fbaec3b2300097808d62bd1f82d0e547645219931bfc558389b8aa6cafa_arm64", "product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:27b61fbaec3b2300097808d62bd1f82d0e547645219931bfc558389b8aa6cafa_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:27b61fbaec3b2300097808d62bd1f82d0e547645219931bfc558389b8aa6cafa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.gf06fec3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:cfda80ffd67df1ddd9b9de9cede546a51fbb4218c51cf802955c6b46fbf0a020_arm64", "product": { "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:cfda80ffd67df1ddd9b9de9cede546a51fbb4218c51cf802955c6b46fbf0a020_arm64", "product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:cfda80ffd67df1ddd9b9de9cede546a51fbb4218c51cf802955c6b46fbf0a020_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:cfda80ffd67df1ddd9b9de9cede546a51fbb4218c51cf802955c6b46fbf0a020?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.17.0-202411251634.p0.gf06fec3.assembly.stream.el9" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:1581730352e405d6836a91dbd1c299cea94684c8ae5f267602e9253dc0f8e4d9_ppc64le", "product": { "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:1581730352e405d6836a91dbd1c299cea94684c8ae5f267602e9253dc0f8e4d9_ppc64le", "product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:1581730352e405d6836a91dbd1c299cea94684c8ae5f267602e9253dc0f8e4d9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:1581730352e405d6836a91dbd1c299cea94684c8ae5f267602e9253dc0f8e4d9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.17.0-202411251634.p0.g0e1a8c3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:e2f1bd9f59298dfda3f8eb0986ea4c9be7a2df0db5e2e752bf709058359c41ca_ppc64le", "product": { "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:e2f1bd9f59298dfda3f8eb0986ea4c9be7a2df0db5e2e752bf709058359c41ca_ppc64le", "product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:e2f1bd9f59298dfda3f8eb0986ea4c9be7a2df0db5e2e752bf709058359c41ca_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:e2f1bd9f59298dfda3f8eb0986ea4c9be7a2df0db5e2e752bf709058359c41ca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.g4c44464.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-dpu-cni-rhel9@sha256:b6af59d75531a559169611290b2be82ac96d4d1d9876bc4bde0e35733077d12d_ppc64le", "product": { "name": "openshift4/ose-dpu-cni-rhel9@sha256:b6af59d75531a559169611290b2be82ac96d4d1d9876bc4bde0e35733077d12d_ppc64le", "product_id": "openshift4/ose-dpu-cni-rhel9@sha256:b6af59d75531a559169611290b2be82ac96d4d1d9876bc4bde0e35733077d12d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:b6af59d75531a559169611290b2be82ac96d4d1d9876bc4bde0e35733077d12d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.17.0-202411251634.p0.g6e63d0a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-dpu-daemon-rhel9@sha256:dd0c7286b28b876fee20e67f65dac0b829f20e6c9cae317aa2f79751142dfb62_ppc64le", "product": { "name": "openshift4/ose-dpu-daemon-rhel9@sha256:dd0c7286b28b876fee20e67f65dac0b829f20e6c9cae317aa2f79751142dfb62_ppc64le", "product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:dd0c7286b28b876fee20e67f65dac0b829f20e6c9cae317aa2f79751142dfb62_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:dd0c7286b28b876fee20e67f65dac0b829f20e6c9cae317aa2f79751142dfb62?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.17.0-202411251634.p0.g6e63d0a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-dpu-rhel9-operator@sha256:e69a6837d342d72e9eebd977a4b41888dd9d3b4a0e8c772bd5e4a11af6de7b1e_ppc64le", "product": { "name": "openshift4/ose-dpu-rhel9-operator@sha256:e69a6837d342d72e9eebd977a4b41888dd9d3b4a0e8c772bd5e4a11af6de7b1e_ppc64le", "product_id": "openshift4/ose-dpu-rhel9-operator@sha256:e69a6837d342d72e9eebd977a4b41888dd9d3b4a0e8c772bd5e4a11af6de7b1e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:e69a6837d342d72e9eebd977a4b41888dd9d3b4a0e8c772bd5e4a11af6de7b1e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.g6e63d0a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:3ec852c684dfd31d1428caeead0856e96dd180268068e752a234ebae284b8539_ppc64le", "product": { "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:3ec852c684dfd31d1428caeead0856e96dd180268068e752a234ebae284b8539_ppc64le", "product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:3ec852c684dfd31d1428caeead0856e96dd180268068e752a234ebae284b8539_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:3ec852c684dfd31d1428caeead0856e96dd180268068e752a234ebae284b8539?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.17.0-202411251634.p0.g925fe92.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall-rhel9@sha256:b805120f674e708cf553afc9fb9829a58dc521305b69c730def2bdd2a72fddcb_ppc64le", "product": { "name": "openshift4/ingress-node-firewall-rhel9@sha256:b805120f674e708cf553afc9fb9829a58dc521305b69c730def2bdd2a72fddcb_ppc64le", "product_id": "openshift4/ingress-node-firewall-rhel9@sha256:b805120f674e708cf553afc9fb9829a58dc521305b69c730def2bdd2a72fddcb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:b805120f674e708cf553afc9fb9829a58dc521305b69c730def2bdd2a72fddcb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.17.0-202411251634.p0.g93e8590.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:3c1c0d25215acfc5789f92e42bb8cfb4dd6ae69d8beb54f72d71c7ea5fe79f37_ppc64le", "product": { "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:3c1c0d25215acfc5789f92e42bb8cfb4dd6ae69d8beb54f72d71c7ea5fe79f37_ppc64le", "product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:3c1c0d25215acfc5789f92e42bb8cfb4dd6ae69d8beb54f72d71c7ea5fe79f37_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:3c1c0d25215acfc5789f92e42bb8cfb4dd6ae69d8beb54f72d71c7ea5fe79f37?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.g93e8590.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/kube-compare-artifacts-rhel9@sha256:3e2c4ffd4db2f8db4d0d96a1faae247acc2e9bd95d2562e1798ab1665d06c628_ppc64le", "product": { "name": "openshift4/kube-compare-artifacts-rhel9@sha256:3e2c4ffd4db2f8db4d0d96a1faae247acc2e9bd95d2562e1798ab1665d06c628_ppc64le", "product_id": "openshift4/kube-compare-artifacts-rhel9@sha256:3e2c4ffd4db2f8db4d0d96a1faae247acc2e9bd95d2562e1798ab1665d06c628_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256:3e2c4ffd4db2f8db4d0d96a1faae247acc2e9bd95d2562e1798ab1665d06c628?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kube-compare-artifacts-rhel9\u0026tag=v4.17.0-202411251634.p0.gcbaea1d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:61355488c65db38cec9f9f30bd23b54bf25358a2e8cd294c2121f38dba8a11bb_ppc64le", "product": { "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:61355488c65db38cec9f9f30bd23b54bf25358a2e8cd294c2121f38dba8a11bb_ppc64le", "product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:61355488c65db38cec9f9f30bd23b54bf25358a2e8cd294c2121f38dba8a11bb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:61355488c65db38cec9f9f30bd23b54bf25358a2e8cd294c2121f38dba8a11bb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.17.0-202411251634.p0.g84b0570.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-rhel9-operator@sha256:2763ed0cee61fde7c81e9a36f050a1cad4e61a702a660b088c67ede122117087_ppc64le", "product": { "name": "openshift4/ose-local-storage-rhel9-operator@sha256:2763ed0cee61fde7c81e9a36f050a1cad4e61a702a660b088c67ede122117087_ppc64le", "product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:2763ed0cee61fde7c81e9a36f050a1cad4e61a702a660b088c67ede122117087_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:2763ed0cee61fde7c81e9a36f050a1cad4e61a702a660b088c67ede122117087?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.g84b0570.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/nmstate-console-plugin-rhel9@sha256:599a6924e6f9df0aabc518bf676f1947727f6eaf6c13e0dd8e94d7f725a3128f_ppc64le", "product": { "name": "openshift4/nmstate-console-plugin-rhel9@sha256:599a6924e6f9df0aabc518bf676f1947727f6eaf6c13e0dd8e94d7f725a3128f_ppc64le", "product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:599a6924e6f9df0aabc518bf676f1947727f6eaf6c13e0dd8e94d7f725a3128f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:599a6924e6f9df0aabc518bf676f1947727f6eaf6c13e0dd8e94d7f725a3128f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.17.0-202411261204.p0.gbc40e56.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:20cb561e79e1b25a8e0f2f84f2fb9ba6471d32360628288f673f1d298595d9be_ppc64le", "product": { "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:20cb561e79e1b25a8e0f2f84f2fb9ba6471d32360628288f673f1d298595d9be_ppc64le", "product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:20cb561e79e1b25a8e0f2f84f2fb9ba6471d32360628288f673f1d298595d9be_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:20cb561e79e1b25a8e0f2f84f2fb9ba6471d32360628288f673f1d298595d9be?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.17.0-202411251634.p0.gbd39d82.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-rhel9-operator@sha256:0bdb89db15aac3809078d917643ec944dfa087e07e645fa2576f55f59d412121_ppc64le", "product": { "name": "openshift4/ose-ansible-rhel9-operator@sha256:0bdb89db15aac3809078d917643ec944dfa087e07e645fa2576f55f59d412121_ppc64le", "product_id": "openshift4/ose-ansible-rhel9-operator@sha256:0bdb89db15aac3809078d917643ec944dfa087e07e645fa2576f55f59d412121_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:0bdb89db15aac3809078d917643ec944dfa087e07e645fa2576f55f59d412121?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.g7b75b76.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity-rhel9@sha256:7c28f4a6d635c01440d4aa942587600c030118da7c4ce114db12cf53556209f5_ppc64le", "product": { "name": "openshift4/ose-cluster-capacity-rhel9@sha256:7c28f4a6d635c01440d4aa942587600c030118da7c4ce114db12cf53556209f5_ppc64le", "product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:7c28f4a6d635c01440d4aa942587600c030118da7c4ce114db12cf53556209f5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:7c28f4a6d635c01440d4aa942587600c030118da7c4ce114db12cf53556209f5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.17.0-202411251634.p0.g5e7e0e4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:7c73aeb82d4086d4cf499b3ec01572222bf6a1b06edc86d4554989251302d623_ppc64le", "product": { "name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:7c73aeb82d4086d4cf499b3ec01572222bf6a1b06edc86d4554989251302d623_ppc64le", "product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:7c73aeb82d4086d4cf499b3ec01572222bf6a1b06edc86d4554989251302d623_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:7c73aeb82d4086d4cf499b3ec01572222bf6a1b06edc86d4554989251302d623?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.17.0-202411251634.p0.ge3879e9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router-rhel9@sha256:487f19cf53896020030208b65b35f58d77a8eb77190cc793dd0a6c597c994029_ppc64le", "product": { "name": "openshift4/ose-egress-router-rhel9@sha256:487f19cf53896020030208b65b35f58d77a8eb77190cc793dd0a6c597c994029_ppc64le", "product_id": "openshift4/ose-egress-router-rhel9@sha256:487f19cf53896020030208b65b35f58d77a8eb77190cc793dd0a6c597c994029_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router-rhel9@sha256:487f19cf53896020030208b65b35f58d77a8eb77190cc793dd0a6c597c994029?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.17.0-202411251634.p0.ge3879e9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-helm-rhel9-operator@sha256:b9299039b8127a9d2cb2b0b47d0edc1d44f844f4ad892a6e071df2aaaa410054_ppc64le", "product": { "name": "openshift4/ose-helm-rhel9-operator@sha256:b9299039b8127a9d2cb2b0b47d0edc1d44f844f4ad892a6e071df2aaaa410054_ppc64le", "product_id": "openshift4/ose-helm-rhel9-operator@sha256:b9299039b8127a9d2cb2b0b47d0edc1d44f844f4ad892a6e071df2aaaa410054_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-helm-rhel9-operator@sha256:b9299039b8127a9d2cb2b0b47d0edc1d44f844f4ad892a6e071df2aaaa410054?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.gc1bdd25.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel9@sha256:ecaf77256edb8a8d632eb0a5d19beff7f6b598dd6522aaa24e6be33d37032555_ppc64le", "product": { "name": "openshift4/ose-operator-sdk-rhel9@sha256:ecaf77256edb8a8d632eb0a5d19beff7f6b598dd6522aaa24e6be33d37032555_ppc64le", "product_id": "openshift4/ose-operator-sdk-rhel9@sha256:ecaf77256edb8a8d632eb0a5d19beff7f6b598dd6522aaa24e6be33d37032555_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel9@sha256:ecaf77256edb8a8d632eb0a5d19beff7f6b598dd6522aaa24e6be33d37032555?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel9\u0026tag=v4.17.0-202411251634.p0.gc1bdd25.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8aac79ba61a4af44a9cb34cc10dcb64651a7459511ca7ce9338bc2a4a8cd3a11_ppc64le", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8aac79ba61a4af44a9cb34cc10dcb64651a7459511ca7ce9338bc2a4a8cd3a11_ppc64le", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8aac79ba61a4af44a9cb34cc10dcb64651a7459511ca7ce9338bc2a4a8cd3a11_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:8aac79ba61a4af44a9cb34cc10dcb64651a7459511ca7ce9338bc2a4a8cd3a11?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.17.0-202411270934.p0.g6b63fc8.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:f6b12b67db88cd41e95a6a4269dd95fe626a4647aa456a01f9f97ef0863096c3_ppc64le", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:f6b12b67db88cd41e95a6a4269dd95fe626a4647aa456a01f9f97ef0863096c3_ppc64le", "product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:f6b12b67db88cd41e95a6a4269dd95fe626a4647aa456a01f9f97ef0863096c3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:f6b12b67db88cd41e95a6a4269dd95fe626a4647aa456a01f9f97ef0863096c3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.17.0-202411251634.p0.g153a973.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:835a00bf6aa8782096dcb40d06623992f23d7f938b047d25b154811e69b4ed00_ppc64le", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:835a00bf6aa8782096dcb40d06623992f23d7f938b047d25b154811e69b4ed00_ppc64le", "product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:835a00bf6aa8782096dcb40d06623992f23d7f938b047d25b154811e69b4ed00_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:835a00bf6aa8782096dcb40d06623992f23d7f938b047d25b154811e69b4ed00?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.gbfc028d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:0cc29bbee191b4581e0c9d114ef7bd260aaad12d7df8c1ea89a170ce7afff738_ppc64le", "product": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:0cc29bbee191b4581e0c9d114ef7bd260aaad12d7df8c1ea89a170ce7afff738_ppc64le", "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:0cc29bbee191b4581e0c9d114ef7bd260aaad12d7df8c1ea89a170ce7afff738_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:0cc29bbee191b4581e0c9d114ef7bd260aaad12d7df8c1ea89a170ce7afff738?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9\u0026tag=v4.17.0-202411251634.p0.g027a8c4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy-rhel9@sha256:1df26da7511fca8615ed0d1f61563073fb6a1844dc1ed2831ee8664847cbdb6f_ppc64le", "product": { "name": "openshift4/ose-egress-http-proxy-rhel9@sha256:1df26da7511fca8615ed0d1f61563073fb6a1844dc1ed2831ee8664847cbdb6f_ppc64le", "product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:1df26da7511fca8615ed0d1f61563073fb6a1844dc1ed2831ee8664847cbdb6f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:1df26da7511fca8615ed0d1f61563073fb6a1844dc1ed2831ee8664847cbdb6f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.17.0-202411251634.p0.ge3879e9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:ca52a6d6f904e1f5d65d49f7867eb291aa565290cc33db9cb5a58fc9cd9e710d_ppc64le", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:ca52a6d6f904e1f5d65d49f7867eb291aa565290cc33db9cb5a58fc9cd9e710d_ppc64le", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:ca52a6d6f904e1f5d65d49f7867eb291aa565290cc33db9cb5a58fc9cd9e710d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256:ca52a6d6f904e1f5d65d49f7867eb291aa565290cc33db9cb5a58fc9cd9e710d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9\u0026tag=v4.17.0-202411251634.p0.g7f66ced.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:cb18582a5eeda01ccac7004b57f64bf6d44f27c5d64b722eae4e579ab1c8f052_ppc64le", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:cb18582a5eeda01ccac7004b57f64bf6d44f27c5d64b722eae4e579ab1c8f052_ppc64le", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:cb18582a5eeda01ccac7004b57f64bf6d44f27c5d64b722eae4e579ab1c8f052_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:cb18582a5eeda01ccac7004b57f64bf6d44f27c5d64b722eae4e579ab1c8f052?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.g1914741.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:3c7ffcada3929360d2a8d32ed6257dceecd72a938fe68bd812b862d751800319_ppc64le", "product": { "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:3c7ffcada3929360d2a8d32ed6257dceecd72a938fe68bd812b862d751800319_ppc64le", "product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:3c7ffcada3929360d2a8d32ed6257dceecd72a938fe68bd812b862d751800319_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:3c7ffcada3929360d2a8d32ed6257dceecd72a938fe68bd812b862d751800319?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.17.0-202411270934.p0.g6b63fc8.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-rhel9@sha256:e9909956e30487bd58603d7820cf47685f4ec19e5452627e830b74376cd3e96d_ppc64le", "product": { "name": "openshift4/ose-ptp-rhel9@sha256:e9909956e30487bd58603d7820cf47685f4ec19e5452627e830b74376cd3e96d_ppc64le", "product_id": "openshift4/ose-ptp-rhel9@sha256:e9909956e30487bd58603d7820cf47685f4ec19e5452627e830b74376cd3e96d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-rhel9@sha256:e9909956e30487bd58603d7820cf47685f4ec19e5452627e830b74376cd3e96d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.17.0-202411251634.p0.g82630a3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:b7b38489b1ca02f414e03dafa551474e836d4b7178731b65f3b8226a9b555e1c_ppc64le", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:b7b38489b1ca02f414e03dafa551474e836d4b7178731b65f3b8226a9b555e1c_ppc64le", "product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:b7b38489b1ca02f414e03dafa551474e836d4b7178731b65f3b8226a9b555e1c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:b7b38489b1ca02f414e03dafa551474e836d4b7178731b65f3b8226a9b555e1c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.17.0-202411251634.p0.g84b0570.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel9@sha256:df3a1cc1c18eeeb1dbe1f6c01dcdb4ba4847f2b50c65c448c93f95ce2ce8051d_ppc64le", "product": { "name": "openshift4/metallb-rhel9@sha256:df3a1cc1c18eeeb1dbe1f6c01dcdb4ba4847f2b50c65c448c93f95ce2ce8051d_ppc64le", "product_id": "openshift4/metallb-rhel9@sha256:df3a1cc1c18eeeb1dbe1f6c01dcdb4ba4847f2b50c65c448c93f95ce2ce8051d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel9@sha256:df3a1cc1c18eeeb1dbe1f6c01dcdb4ba4847f2b50c65c448c93f95ce2ce8051d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.17.0-202411251634.p0.g5c9d92b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel9-operator@sha256:e5c997c41b6372be4d6fe0cb929d02112385cfa3c6f6fee722586a5c5cd6843c_ppc64le", "product": { "name": "openshift4/metallb-rhel9-operator@sha256:e5c997c41b6372be4d6fe0cb929d02112385cfa3c6f6fee722586a5c5cd6843c_ppc64le", "product_id": "openshift4/metallb-rhel9-operator@sha256:e5c997c41b6372be4d6fe0cb929d02112385cfa3c6f6fee722586a5c5cd6843c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel9-operator@sha256:e5c997c41b6372be4d6fe0cb929d02112385cfa3c6f6fee722586a5c5cd6843c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.g9dffc63.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-rhel9-operator@sha256:cd20b61e39b730d69b8a45d14c92fbde30fa7ea33c8483ab6af34b5fd0289047_ppc64le", "product": { "name": "openshift4/ose-ptp-rhel9-operator@sha256:cd20b61e39b730d69b8a45d14c92fbde30fa7ea33c8483ab6af34b5fd0289047_ppc64le", "product_id": "openshift4/ose-ptp-rhel9-operator@sha256:cd20b61e39b730d69b8a45d14c92fbde30fa7ea33c8483ab6af34b5fd0289047_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:cd20b61e39b730d69b8a45d14c92fbde30fa7ea33c8483ab6af34b5fd0289047?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.g05c5837.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ed95bbec8424538d9c927d43d1b31bf91925b9a14343af839793dbbda1ce8ce4_ppc64le", "product": { "name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ed95bbec8424538d9c927d43d1b31bf91925b9a14343af839793dbbda1ce8ce4_ppc64le", "product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ed95bbec8424538d9c927d43d1b31bf91925b9a14343af839793dbbda1ce8ce4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:ed95bbec8424538d9c927d43d1b31bf91925b9a14343af839793dbbda1ce8ce4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.17.0-202411251634.p0.ge7acc6a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:c6e18a763e551cc280bf92eb633caf4ae510301a8d634f2a05b8ffd5b4341741_ppc64le", "product": { "name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:c6e18a763e551cc280bf92eb633caf4ae510301a8d634f2a05b8ffd5b4341741_ppc64le", "product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:c6e18a763e551cc280bf92eb633caf4ae510301a8d634f2a05b8ffd5b4341741_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:c6e18a763e551cc280bf92eb633caf4ae510301a8d634f2a05b8ffd5b4341741?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.g06f3ae6.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:521dfefe47c62ef5c78128ebb3c3c657abb423b90c566874ba0f675056bb7fc8_ppc64le", "product": { "name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:521dfefe47c62ef5c78128ebb3c3c657abb423b90c566874ba0f675056bb7fc8_ppc64le", "product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:521dfefe47c62ef5c78128ebb3c3c657abb423b90c566874ba0f675056bb7fc8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:521dfefe47c62ef5c78128ebb3c3c657abb423b90c566874ba0f675056bb7fc8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.17.0-202411251634.p0.g06f3ae6.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-smb-csi-driver-rhel9@sha256:cf51779aed15f08a6d0a872475a19886e0d8a19607bd2f9bd198172874a6f4a9_ppc64le", "product": { "name": "openshift4/ose-smb-csi-driver-rhel9@sha256:cf51779aed15f08a6d0a872475a19886e0d8a19607bd2f9bd198172874a6f4a9_ppc64le", "product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:cf51779aed15f08a6d0a872475a19886e0d8a19607bd2f9bd198172874a6f4a9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:cf51779aed15f08a6d0a872475a19886e0d8a19607bd2f9bd198172874a6f4a9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.17.0-202411251634.p0.g0161a3a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a9b47548c05292f21cc22c66b69d8c5dbc282f200866e360e5a1491cd2e00725_ppc64le", "product": { "name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a9b47548c05292f21cc22c66b69d8c5dbc282f200866e360e5a1491cd2e00725_ppc64le", "product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a9b47548c05292f21cc22c66b69d8c5dbc282f200866e360e5a1491cd2e00725_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:a9b47548c05292f21cc22c66b69d8c5dbc282f200866e360e5a1491cd2e00725?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.gd27753a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:808a1f012e3e7d47d8bad4884e1065bdc99c23e4bea9c010458b84c82b7fb247_ppc64le", "product": { "name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:808a1f012e3e7d47d8bad4884e1065bdc99c23e4bea9c010458b84c82b7fb247_ppc64le", "product_id": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:808a1f012e3e7d47d8bad4884e1065bdc99c23e4bea9c010458b84c82b7fb247_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256:808a1f012e3e7d47d8bad4884e1065bdc99c23e4bea9c010458b84c82b7fb247?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9\u0026tag=v4.17.0-202411251634.p0.geba46bf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:808a1f012e3e7d47d8bad4884e1065bdc99c23e4bea9c010458b84c82b7fb247_ppc64le", "product": { "name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:808a1f012e3e7d47d8bad4884e1065bdc99c23e4bea9c010458b84c82b7fb247_ppc64le", "product_id": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:808a1f012e3e7d47d8bad4884e1065bdc99c23e4bea9c010458b84c82b7fb247_ppc64le", "product_identification_helper": { "purl": "pkg:oci/sriov-network-metrics-exporter-rhel9@sha256:808a1f012e3e7d47d8bad4884e1065bdc99c23e4bea9c010458b84c82b7fb247?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9\u0026tag=v4.17.0-202411251634.p0.geba46bf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/rdma-cni-rhel9@sha256:e365d3bc74dbdf3b7e1ff6d70b481049e5e91dadf653fecf21c06ea9a2ba7031_ppc64le", "product": { "name": "openshift4/rdma-cni-rhel9@sha256:e365d3bc74dbdf3b7e1ff6d70b481049e5e91dadf653fecf21c06ea9a2ba7031_ppc64le", "product_id": "openshift4/rdma-cni-rhel9@sha256:e365d3bc74dbdf3b7e1ff6d70b481049e5e91dadf653fecf21c06ea9a2ba7031_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rdma-cni-rhel9@sha256:e365d3bc74dbdf3b7e1ff6d70b481049e5e91dadf653fecf21c06ea9a2ba7031?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/rdma-cni-rhel9\u0026tag=v4.17.0-202411251634.p0.g530ed60.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:e365d3bc74dbdf3b7e1ff6d70b481049e5e91dadf653fecf21c06ea9a2ba7031_ppc64le", "product": { "name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:e365d3bc74dbdf3b7e1ff6d70b481049e5e91dadf653fecf21c06ea9a2ba7031_ppc64le", "product_id": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:e365d3bc74dbdf3b7e1ff6d70b481049e5e91dadf653fecf21c06ea9a2ba7031_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-rdma-cni-rhel9@sha256:e365d3bc74dbdf3b7e1ff6d70b481049e5e91dadf653fecf21c06ea9a2ba7031?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9\u0026tag=v4.17.0-202411251634.p0.g530ed60.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8294bac920f1320916bb2e33c4b5042e6d7423eba5cc2cb2e500f6a47fb2f2c8_ppc64le", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8294bac920f1320916bb2e33c4b5042e6d7423eba5cc2cb2e500f6a47fb2f2c8_ppc64le", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8294bac920f1320916bb2e33c4b5042e6d7423eba5cc2cb2e500f6a47fb2f2c8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:8294bac920f1320916bb2e33c4b5042e6d7423eba5cc2cb2e500f6a47fb2f2c8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.17.0-202411251634.p0.g9a013d5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e9f4b5584d81c4faf701744fdf0c7be47f82bfdbf07ce4d8990f9f16d56e694e_ppc64le", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e9f4b5584d81c4faf701744fdf0c7be47f82bfdbf07ce4d8990f9f16d56e694e_ppc64le", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e9f4b5584d81c4faf701744fdf0c7be47f82bfdbf07ce4d8990f9f16d56e694e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e9f4b5584d81c4faf701744fdf0c7be47f82bfdbf07ce4d8990f9f16d56e694e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.ge498971.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/pf-status-relay-rhel9@sha256:891fc65d701a2f8589e8b85152f0e4e3240d2cacd14095b66bc55cd531f81a46_ppc64le", "product": { "name": "openshift4/pf-status-relay-rhel9@sha256:891fc65d701a2f8589e8b85152f0e4e3240d2cacd14095b66bc55cd531f81a46_ppc64le", "product_id": "openshift4/pf-status-relay-rhel9@sha256:891fc65d701a2f8589e8b85152f0e4e3240d2cacd14095b66bc55cd531f81a46_ppc64le", "product_identification_helper": { "purl": "pkg:oci/pf-status-relay-rhel9@sha256:891fc65d701a2f8589e8b85152f0e4e3240d2cacd14095b66bc55cd531f81a46?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9\u0026tag=v4.17.0-202411251634.p0.g7b2473d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel9@sha256:533379e953412e5acf6a0bd778383e1b67c8a49e9014c8fac2e4b8b1542ccc01_ppc64le", "product": { "name": "openshift4/ptp-must-gather-rhel9@sha256:533379e953412e5acf6a0bd778383e1b67c8a49e9014c8fac2e4b8b1542ccc01_ppc64le", "product_id": "openshift4/ptp-must-gather-rhel9@sha256:533379e953412e5acf6a0bd778383e1b67c8a49e9014c8fac2e4b8b1542ccc01_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel9@sha256:533379e953412e5acf6a0bd778383e1b67c8a49e9014c8fac2e4b8b1542ccc01?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.17.0-202411251634.p0.g05c5837.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/sriov-cni-rhel9@sha256:886b3c154280ea9ceb1f57deb590bce3c5e68422ec8f42878281e5ad8c3dac62_ppc64le", "product": { "name": "openshift4/sriov-cni-rhel9@sha256:886b3c154280ea9ceb1f57deb590bce3c5e68422ec8f42878281e5ad8c3dac62_ppc64le", "product_id": "openshift4/sriov-cni-rhel9@sha256:886b3c154280ea9ceb1f57deb590bce3c5e68422ec8f42878281e5ad8c3dac62_ppc64le", "product_identification_helper": { "purl": "pkg:oci/sriov-cni-rhel9@sha256:886b3c154280ea9ceb1f57deb590bce3c5e68422ec8f42878281e5ad8c3dac62?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.17.0-202411251634.p0.g123dd24.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:8e5555888712bb7a0d421f1ebf1b923e00114a2b17ac0887f39369a0f8248aa4_ppc64le", "product": { "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:8e5555888712bb7a0d421f1ebf1b923e00114a2b17ac0887f39369a0f8248aa4_ppc64le", "product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:8e5555888712bb7a0d421f1ebf1b923e00114a2b17ac0887f39369a0f8248aa4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:8e5555888712bb7a0d421f1ebf1b923e00114a2b17ac0887f39369a0f8248aa4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.17.0-202411251634.p0.ge1d8f95.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:c312f1c7f75cf0ce9b0d4b2b0c3af13eba0eaaa2d94a35ce6b00b0355893fa6a_ppc64le", "product": { "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:c312f1c7f75cf0ce9b0d4b2b0c3af13eba0eaaa2d94a35ce6b00b0355893fa6a_ppc64le", "product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:c312f1c7f75cf0ce9b0d4b2b0c3af13eba0eaaa2d94a35ce6b00b0355893fa6a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:c312f1c7f75cf0ce9b0d4b2b0c3af13eba0eaaa2d94a35ce6b00b0355893fa6a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.17.0-202411251634.p0.gf06fec3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52c1c8122d357bd374b9b9f1d89f91c1e16daa70676d8d228074ce707c99b3ec_ppc64le", "product": { "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52c1c8122d357bd374b9b9f1d89f91c1e16daa70676d8d228074ce707c99b3ec_ppc64le", "product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52c1c8122d357bd374b9b9f1d89f91c1e16daa70676d8d228074ce707c99b3ec_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:52c1c8122d357bd374b9b9f1d89f91c1e16daa70676d8d228074ce707c99b3ec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.17.0-202411251634.p0.g6e5877f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:787e6efeb300d748bd2e7aa12632c9b6fdcc47b9ba77fcbeb0e2789b1df68170_ppc64le", "product": { "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:787e6efeb300d748bd2e7aa12632c9b6fdcc47b9ba77fcbeb0e2789b1df68170_ppc64le", "product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:787e6efeb300d748bd2e7aa12632c9b6fdcc47b9ba77fcbeb0e2789b1df68170_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:787e6efeb300d748bd2e7aa12632c9b6fdcc47b9ba77fcbeb0e2789b1df68170?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.gf06fec3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:70d8f5a02e1525d6380001b9b63b92044039d8acfaa5266b11ee60ea9a73ee3c_ppc64le", "product": { "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:70d8f5a02e1525d6380001b9b63b92044039d8acfaa5266b11ee60ea9a73ee3c_ppc64le", "product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:70d8f5a02e1525d6380001b9b63b92044039d8acfaa5266b11ee60ea9a73ee3c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:70d8f5a02e1525d6380001b9b63b92044039d8acfaa5266b11ee60ea9a73ee3c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.17.0-202411251634.p0.gf06fec3.assembly.stream.el9" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:89051088c98e3c44a131d603f4f5f73120adda0a231ef991739c46bb2d50d175_s390x", "product": { "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:89051088c98e3c44a131d603f4f5f73120adda0a231ef991739c46bb2d50d175_s390x", "product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:89051088c98e3c44a131d603f4f5f73120adda0a231ef991739c46bb2d50d175_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:89051088c98e3c44a131d603f4f5f73120adda0a231ef991739c46bb2d50d175?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.g4c44464.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-dpu-cni-rhel9@sha256:f6189c85913ef5b1a5ade2f594b8f472c3e7de3c8d52a906e262d0eece3b2d6f_s390x", "product": { "name": "openshift4/ose-dpu-cni-rhel9@sha256:f6189c85913ef5b1a5ade2f594b8f472c3e7de3c8d52a906e262d0eece3b2d6f_s390x", "product_id": "openshift4/ose-dpu-cni-rhel9@sha256:f6189c85913ef5b1a5ade2f594b8f472c3e7de3c8d52a906e262d0eece3b2d6f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:f6189c85913ef5b1a5ade2f594b8f472c3e7de3c8d52a906e262d0eece3b2d6f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.17.0-202411251634.p0.g6e63d0a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-dpu-daemon-rhel9@sha256:bd79d5eda800b3dff61aaa7cc0f2b11f4265f96aa6bb26bc36a9a26483d4351b_s390x", "product": { "name": "openshift4/ose-dpu-daemon-rhel9@sha256:bd79d5eda800b3dff61aaa7cc0f2b11f4265f96aa6bb26bc36a9a26483d4351b_s390x", "product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:bd79d5eda800b3dff61aaa7cc0f2b11f4265f96aa6bb26bc36a9a26483d4351b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:bd79d5eda800b3dff61aaa7cc0f2b11f4265f96aa6bb26bc36a9a26483d4351b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.17.0-202411251634.p0.g6e63d0a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-dpu-rhel9-operator@sha256:3b97414f3b25b3f493c150a5c15a5dcb4edfff23b75f1fb43b331effd72afdae_s390x", "product": { "name": "openshift4/ose-dpu-rhel9-operator@sha256:3b97414f3b25b3f493c150a5c15a5dcb4edfff23b75f1fb43b331effd72afdae_s390x", "product_id": "openshift4/ose-dpu-rhel9-operator@sha256:3b97414f3b25b3f493c150a5c15a5dcb4edfff23b75f1fb43b331effd72afdae_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:3b97414f3b25b3f493c150a5c15a5dcb4edfff23b75f1fb43b331effd72afdae?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.g6e63d0a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall-rhel9@sha256:6c7ac830b638d109cbab67e48e425f542eb25f7cc4a563cd3a41d59db4de50bb_s390x", "product": { "name": "openshift4/ingress-node-firewall-rhel9@sha256:6c7ac830b638d109cbab67e48e425f542eb25f7cc4a563cd3a41d59db4de50bb_s390x", "product_id": "openshift4/ingress-node-firewall-rhel9@sha256:6c7ac830b638d109cbab67e48e425f542eb25f7cc4a563cd3a41d59db4de50bb_s390x", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:6c7ac830b638d109cbab67e48e425f542eb25f7cc4a563cd3a41d59db4de50bb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.17.0-202411251634.p0.g93e8590.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:75b8ccc3f85df428e6e78c03276257c2d113e2298b2534ef1f9d2ef0123cfbce_s390x", "product": { "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:75b8ccc3f85df428e6e78c03276257c2d113e2298b2534ef1f9d2ef0123cfbce_s390x", "product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:75b8ccc3f85df428e6e78c03276257c2d113e2298b2534ef1f9d2ef0123cfbce_s390x", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:75b8ccc3f85df428e6e78c03276257c2d113e2298b2534ef1f9d2ef0123cfbce?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.g93e8590.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/kube-compare-artifacts-rhel9@sha256:8f9e7cb19a1932fa02e54f9ed01be65971ef86f1a30b2d8d84cd702b636bf3f3_s390x", "product": { "name": "openshift4/kube-compare-artifacts-rhel9@sha256:8f9e7cb19a1932fa02e54f9ed01be65971ef86f1a30b2d8d84cd702b636bf3f3_s390x", "product_id": "openshift4/kube-compare-artifacts-rhel9@sha256:8f9e7cb19a1932fa02e54f9ed01be65971ef86f1a30b2d8d84cd702b636bf3f3_s390x", "product_identification_helper": { "purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256:8f9e7cb19a1932fa02e54f9ed01be65971ef86f1a30b2d8d84cd702b636bf3f3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kube-compare-artifacts-rhel9\u0026tag=v4.17.0-202411251634.p0.gcbaea1d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:77cf8abc82f6e72ac6bbe5f65b9dfec2e08cbb5c0416efca36f421a812baf5d0_s390x", "product": { "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:77cf8abc82f6e72ac6bbe5f65b9dfec2e08cbb5c0416efca36f421a812baf5d0_s390x", "product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:77cf8abc82f6e72ac6bbe5f65b9dfec2e08cbb5c0416efca36f421a812baf5d0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:77cf8abc82f6e72ac6bbe5f65b9dfec2e08cbb5c0416efca36f421a812baf5d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.17.0-202411251634.p0.g84b0570.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-rhel9-operator@sha256:f4d80080a39a27277cebf0594485273ad51449d56a378d7676f46337518996f7_s390x", "product": { "name": "openshift4/ose-local-storage-rhel9-operator@sha256:f4d80080a39a27277cebf0594485273ad51449d56a378d7676f46337518996f7_s390x", "product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:f4d80080a39a27277cebf0594485273ad51449d56a378d7676f46337518996f7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:f4d80080a39a27277cebf0594485273ad51449d56a378d7676f46337518996f7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.g84b0570.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/nmstate-console-plugin-rhel9@sha256:d17d0aa593fa6ee8584685d971a7606b45cac6b3c3e047ba3ebc2162cae426e3_s390x", "product": { "name": "openshift4/nmstate-console-plugin-rhel9@sha256:d17d0aa593fa6ee8584685d971a7606b45cac6b3c3e047ba3ebc2162cae426e3_s390x", "product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:d17d0aa593fa6ee8584685d971a7606b45cac6b3c3e047ba3ebc2162cae426e3_s390x", "product_identification_helper": { "purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:d17d0aa593fa6ee8584685d971a7606b45cac6b3c3e047ba3ebc2162cae426e3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.17.0-202411261204.p0.gbc40e56.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:8c0a80c2138dbac2118e3cfe0a2c60f7e03680d446aaf41538885931ccdb4343_s390x", "product": { "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:8c0a80c2138dbac2118e3cfe0a2c60f7e03680d446aaf41538885931ccdb4343_s390x", "product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:8c0a80c2138dbac2118e3cfe0a2c60f7e03680d446aaf41538885931ccdb4343_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:8c0a80c2138dbac2118e3cfe0a2c60f7e03680d446aaf41538885931ccdb4343?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.17.0-202411251634.p0.gbd39d82.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-rhel9-operator@sha256:c8591e83235c6de90e6c111825ef35ee4219034c270bb530c5d6b4e354ddd16b_s390x", "product": { "name": "openshift4/ose-ansible-rhel9-operator@sha256:c8591e83235c6de90e6c111825ef35ee4219034c270bb530c5d6b4e354ddd16b_s390x", "product_id": "openshift4/ose-ansible-rhel9-operator@sha256:c8591e83235c6de90e6c111825ef35ee4219034c270bb530c5d6b4e354ddd16b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:c8591e83235c6de90e6c111825ef35ee4219034c270bb530c5d6b4e354ddd16b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.g7b75b76.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity-rhel9@sha256:ba7e970a1e8f66943116a40f43ac09716b978879d6fa683b23370aad54c63e02_s390x", "product": { "name": "openshift4/ose-cluster-capacity-rhel9@sha256:ba7e970a1e8f66943116a40f43ac09716b978879d6fa683b23370aad54c63e02_s390x", "product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:ba7e970a1e8f66943116a40f43ac09716b978879d6fa683b23370aad54c63e02_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:ba7e970a1e8f66943116a40f43ac09716b978879d6fa683b23370aad54c63e02?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.17.0-202411251634.p0.g5e7e0e4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:da7cb1f2c2028351904f2af9e9e4194c224471ed5acfac97d8a2c60d2b0150c0_s390x", "product": { "name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:da7cb1f2c2028351904f2af9e9e4194c224471ed5acfac97d8a2c60d2b0150c0_s390x", "product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:da7cb1f2c2028351904f2af9e9e4194c224471ed5acfac97d8a2c60d2b0150c0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:da7cb1f2c2028351904f2af9e9e4194c224471ed5acfac97d8a2c60d2b0150c0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.17.0-202411251634.p0.ge3879e9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router-rhel9@sha256:c41a2d8d3fe967b773d07fe93690fabc0b1f3e9a5b06cebe528f409770a26886_s390x", "product": { "name": "openshift4/ose-egress-router-rhel9@sha256:c41a2d8d3fe967b773d07fe93690fabc0b1f3e9a5b06cebe528f409770a26886_s390x", "product_id": "openshift4/ose-egress-router-rhel9@sha256:c41a2d8d3fe967b773d07fe93690fabc0b1f3e9a5b06cebe528f409770a26886_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router-rhel9@sha256:c41a2d8d3fe967b773d07fe93690fabc0b1f3e9a5b06cebe528f409770a26886?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.17.0-202411251634.p0.ge3879e9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-helm-rhel9-operator@sha256:3b33eedb2da0adcd84a3bc723d559456345679321832695a78acced4ef866153_s390x", "product": { "name": "openshift4/ose-helm-rhel9-operator@sha256:3b33eedb2da0adcd84a3bc723d559456345679321832695a78acced4ef866153_s390x", "product_id": "openshift4/ose-helm-rhel9-operator@sha256:3b33eedb2da0adcd84a3bc723d559456345679321832695a78acced4ef866153_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-helm-rhel9-operator@sha256:3b33eedb2da0adcd84a3bc723d559456345679321832695a78acced4ef866153?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.gc1bdd25.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel9@sha256:8d54f4dbd712af681d7ab06942cdbd2a9aeadcdda1ef99702c23ec772ea4186c_s390x", "product": { "name": "openshift4/ose-operator-sdk-rhel9@sha256:8d54f4dbd712af681d7ab06942cdbd2a9aeadcdda1ef99702c23ec772ea4186c_s390x", "product_id": "openshift4/ose-operator-sdk-rhel9@sha256:8d54f4dbd712af681d7ab06942cdbd2a9aeadcdda1ef99702c23ec772ea4186c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel9@sha256:8d54f4dbd712af681d7ab06942cdbd2a9aeadcdda1ef99702c23ec772ea4186c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel9\u0026tag=v4.17.0-202411251634.p0.gc1bdd25.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5f2941e6cc104b18e3bd97ab1e85b4bc917ac8c406344de54649afd59deb7a1b_s390x", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5f2941e6cc104b18e3bd97ab1e85b4bc917ac8c406344de54649afd59deb7a1b_s390x", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5f2941e6cc104b18e3bd97ab1e85b4bc917ac8c406344de54649afd59deb7a1b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:5f2941e6cc104b18e3bd97ab1e85b4bc917ac8c406344de54649afd59deb7a1b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.17.0-202411270934.p0.g6b63fc8.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:71614a955e4978dc13a843cda14b1094a52b2c5fa3d11a45d15326da3bb6f5dd_s390x", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:71614a955e4978dc13a843cda14b1094a52b2c5fa3d11a45d15326da3bb6f5dd_s390x", "product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:71614a955e4978dc13a843cda14b1094a52b2c5fa3d11a45d15326da3bb6f5dd_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:71614a955e4978dc13a843cda14b1094a52b2c5fa3d11a45d15326da3bb6f5dd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.17.0-202411251634.p0.g153a973.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7016b6049584324e42cdeea0b5fcd0277cadf5d0a4f8ecc463b92261202d64e6_s390x", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7016b6049584324e42cdeea0b5fcd0277cadf5d0a4f8ecc463b92261202d64e6_s390x", "product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7016b6049584324e42cdeea0b5fcd0277cadf5d0a4f8ecc463b92261202d64e6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:7016b6049584324e42cdeea0b5fcd0277cadf5d0a4f8ecc463b92261202d64e6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.gbfc028d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:c2fcc51c07626eac9d453d7e3cc412ad4a43549df832017158dbf0093e5b0153_s390x", "product": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:c2fcc51c07626eac9d453d7e3cc412ad4a43549df832017158dbf0093e5b0153_s390x", "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:c2fcc51c07626eac9d453d7e3cc412ad4a43549df832017158dbf0093e5b0153_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:c2fcc51c07626eac9d453d7e3cc412ad4a43549df832017158dbf0093e5b0153?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9\u0026tag=v4.17.0-202411251634.p0.g027a8c4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy-rhel9@sha256:d80ee5cbbd3bd3328920931700a700a7fb51ca580cd39db473fd045caa1bdc65_s390x", "product": { "name": "openshift4/ose-egress-http-proxy-rhel9@sha256:d80ee5cbbd3bd3328920931700a700a7fb51ca580cd39db473fd045caa1bdc65_s390x", "product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:d80ee5cbbd3bd3328920931700a700a7fb51ca580cd39db473fd045caa1bdc65_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:d80ee5cbbd3bd3328920931700a700a7fb51ca580cd39db473fd045caa1bdc65?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.17.0-202411251634.p0.ge3879e9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:64e395c1322672e4892cd6c57b1198e50fd7e05a75a5d781ee4e0adf1dabc246_s390x", "product": { "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:64e395c1322672e4892cd6c57b1198e50fd7e05a75a5d781ee4e0adf1dabc246_s390x", "product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:64e395c1322672e4892cd6c57b1198e50fd7e05a75a5d781ee4e0adf1dabc246_s390x", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:64e395c1322672e4892cd6c57b1198e50fd7e05a75a5d781ee4e0adf1dabc246?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.17.0-202411270934.p0.g6b63fc8.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:50a7b61563d2d4f95f82d335d6512712eaa42e4f490a7f0614e396b085049d30_s390x", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:50a7b61563d2d4f95f82d335d6512712eaa42e4f490a7f0614e396b085049d30_s390x", "product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:50a7b61563d2d4f95f82d335d6512712eaa42e4f490a7f0614e396b085049d30_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:50a7b61563d2d4f95f82d335d6512712eaa42e4f490a7f0614e396b085049d30?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.17.0-202411251634.p0.g84b0570.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel9@sha256:9364574bfd110d4d89c18c5cc9763155baa01d757e20fc0c81ea5bafc94642c9_s390x", "product": { "name": "openshift4/metallb-rhel9@sha256:9364574bfd110d4d89c18c5cc9763155baa01d757e20fc0c81ea5bafc94642c9_s390x", "product_id": "openshift4/metallb-rhel9@sha256:9364574bfd110d4d89c18c5cc9763155baa01d757e20fc0c81ea5bafc94642c9_s390x", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel9@sha256:9364574bfd110d4d89c18c5cc9763155baa01d757e20fc0c81ea5bafc94642c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.17.0-202411251634.p0.g5c9d92b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel9-operator@sha256:c53dd13accc4b48b06d7fdbb006b60c623bc8f0c62d26dcb036fa9223a88404c_s390x", "product": { "name": "openshift4/metallb-rhel9-operator@sha256:c53dd13accc4b48b06d7fdbb006b60c623bc8f0c62d26dcb036fa9223a88404c_s390x", "product_id": "openshift4/metallb-rhel9-operator@sha256:c53dd13accc4b48b06d7fdbb006b60c623bc8f0c62d26dcb036fa9223a88404c_s390x", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel9-operator@sha256:c53dd13accc4b48b06d7fdbb006b60c623bc8f0c62d26dcb036fa9223a88404c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.g9dffc63.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:b3535ed88e896b28a7cd1fcbe0d7d803d4e9e403524fc8db4c2c63ab8da96457_s390x", "product": { "name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:b3535ed88e896b28a7cd1fcbe0d7d803d4e9e403524fc8db4c2c63ab8da96457_s390x", "product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:b3535ed88e896b28a7cd1fcbe0d7d803d4e9e403524fc8db4c2c63ab8da96457_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:b3535ed88e896b28a7cd1fcbe0d7d803d4e9e403524fc8db4c2c63ab8da96457?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.17.0-202411251634.p0.ge7acc6a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:7764fa0131ddf13a0227d68500d18f25641d908e26101b954c7847fadce8d9ab_s390x", "product": { "name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:7764fa0131ddf13a0227d68500d18f25641d908e26101b954c7847fadce8d9ab_s390x", "product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:7764fa0131ddf13a0227d68500d18f25641d908e26101b954c7847fadce8d9ab_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:7764fa0131ddf13a0227d68500d18f25641d908e26101b954c7847fadce8d9ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.g06f3ae6.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:b7ae672e9cb3c880b191aa77e647be64c5a518e1d685787104aca8582072a3cd_s390x", "product": { "name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:b7ae672e9cb3c880b191aa77e647be64c5a518e1d685787104aca8582072a3cd_s390x", "product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:b7ae672e9cb3c880b191aa77e647be64c5a518e1d685787104aca8582072a3cd_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:b7ae672e9cb3c880b191aa77e647be64c5a518e1d685787104aca8582072a3cd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.17.0-202411251634.p0.g06f3ae6.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-smb-csi-driver-rhel9@sha256:891e504d5f3c93b8cbe2b2c84405d9e0085062a9d70b120a11973ed284044f81_s390x", "product": { "name": "openshift4/ose-smb-csi-driver-rhel9@sha256:891e504d5f3c93b8cbe2b2c84405d9e0085062a9d70b120a11973ed284044f81_s390x", "product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:891e504d5f3c93b8cbe2b2c84405d9e0085062a9d70b120a11973ed284044f81_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:891e504d5f3c93b8cbe2b2c84405d9e0085062a9d70b120a11973ed284044f81?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.17.0-202411251634.p0.g0161a3a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:add1da62f3d8773a713250da9690e835c47b7a32386de7504d5086330a437c21_s390x", "product": { "name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:add1da62f3d8773a713250da9690e835c47b7a32386de7504d5086330a437c21_s390x", "product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:add1da62f3d8773a713250da9690e835c47b7a32386de7504d5086330a437c21_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:add1da62f3d8773a713250da9690e835c47b7a32386de7504d5086330a437c21?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.gd27753a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:e54517f33977ec34cd68a25e46a1dcbf5c48f23be45ac8eb8ace83e2832cde1b_s390x", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:e54517f33977ec34cd68a25e46a1dcbf5c48f23be45ac8eb8ace83e2832cde1b_s390x", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:e54517f33977ec34cd68a25e46a1dcbf5c48f23be45ac8eb8ace83e2832cde1b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:e54517f33977ec34cd68a25e46a1dcbf5c48f23be45ac8eb8ace83e2832cde1b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.17.0-202411251634.p0.g9a013d5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6bb79c9ab1b11e4e27118e79e90e573ec775b0d82ac9b5d88e8b2fa875337e6d_s390x", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6bb79c9ab1b11e4e27118e79e90e573ec775b0d82ac9b5d88e8b2fa875337e6d_s390x", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6bb79c9ab1b11e4e27118e79e90e573ec775b0d82ac9b5d88e8b2fa875337e6d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6bb79c9ab1b11e4e27118e79e90e573ec775b0d82ac9b5d88e8b2fa875337e6d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.17.0-202411251634.p0.ge498971.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/pf-status-relay-rhel9@sha256:195a010cf0fc50a167b08bb8acc492ef04c7b326f5777d8c50755110795ce145_s390x", "product": { "name": "openshift4/pf-status-relay-rhel9@sha256:195a010cf0fc50a167b08bb8acc492ef04c7b326f5777d8c50755110795ce145_s390x", "product_id": "openshift4/pf-status-relay-rhel9@sha256:195a010cf0fc50a167b08bb8acc492ef04c7b326f5777d8c50755110795ce145_s390x", "product_identification_helper": { "purl": "pkg:oci/pf-status-relay-rhel9@sha256:195a010cf0fc50a167b08bb8acc492ef04c7b326f5777d8c50755110795ce145?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9\u0026tag=v4.17.0-202411251634.p0.g7b2473d.assembly.stream.el9" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:05b5050031411e4d6ea7ff868e90a61bbdc61b19c60e7974a0a19e840332d720_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9-operator@sha256:05b5050031411e4d6ea7ff868e90a61bbdc61b19c60e7974a0a19e840332d720_amd64" }, "product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:05b5050031411e4d6ea7ff868e90a61bbdc61b19c60e7974a0a19e840332d720_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:0c3f10aa3ff37c73f6ce2501726d5b47f5db8a83fc2fdaf743116633a6dea861_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9-operator@sha256:0c3f10aa3ff37c73f6ce2501726d5b47f5db8a83fc2fdaf743116633a6dea861_arm64" }, "product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:0c3f10aa3ff37c73f6ce2501726d5b47f5db8a83fc2fdaf743116633a6dea861_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:3c1c0d25215acfc5789f92e42bb8cfb4dd6ae69d8beb54f72d71c7ea5fe79f37_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9-operator@sha256:3c1c0d25215acfc5789f92e42bb8cfb4dd6ae69d8beb54f72d71c7ea5fe79f37_ppc64le" }, "product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:3c1c0d25215acfc5789f92e42bb8cfb4dd6ae69d8beb54f72d71c7ea5fe79f37_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:75b8ccc3f85df428e6e78c03276257c2d113e2298b2534ef1f9d2ef0123cfbce_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9-operator@sha256:75b8ccc3f85df428e6e78c03276257c2d113e2298b2534ef1f9d2ef0123cfbce_s390x" }, "product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:75b8ccc3f85df428e6e78c03276257c2d113e2298b2534ef1f9d2ef0123cfbce_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall-rhel9@sha256:6c7ac830b638d109cbab67e48e425f542eb25f7cc4a563cd3a41d59db4de50bb_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9@sha256:6c7ac830b638d109cbab67e48e425f542eb25f7cc4a563cd3a41d59db4de50bb_s390x" }, "product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:6c7ac830b638d109cbab67e48e425f542eb25f7cc4a563cd3a41d59db4de50bb_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall-rhel9@sha256:9734208782929099926cb4f8f82333d8c7c280e4a2ef67c11c3e41d403f4ebdd_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9@sha256:9734208782929099926cb4f8f82333d8c7c280e4a2ef67c11c3e41d403f4ebdd_amd64" }, "product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:9734208782929099926cb4f8f82333d8c7c280e4a2ef67c11c3e41d403f4ebdd_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall-rhel9@sha256:b805120f674e708cf553afc9fb9829a58dc521305b69c730def2bdd2a72fddcb_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9@sha256:b805120f674e708cf553afc9fb9829a58dc521305b69c730def2bdd2a72fddcb_ppc64le" }, "product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:b805120f674e708cf553afc9fb9829a58dc521305b69c730def2bdd2a72fddcb_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall-rhel9@sha256:c62d6aedd98086fcf957ef3b90472dbca0b2a5f6b531d50291d322660bb9fd81_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9@sha256:c62d6aedd98086fcf957ef3b90472dbca0b2a5f6b531d50291d322660bb9fd81_arm64" }, "product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:c62d6aedd98086fcf957ef3b90472dbca0b2a5f6b531d50291d322660bb9fd81_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kube-compare-artifacts-rhel9@sha256:1b51124b7d4285ed4a728b546eccf9e275575f6e3f43938c3c4b62d4295e0b17_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/kube-compare-artifacts-rhel9@sha256:1b51124b7d4285ed4a728b546eccf9e275575f6e3f43938c3c4b62d4295e0b17_arm64" }, "product_reference": "openshift4/kube-compare-artifacts-rhel9@sha256:1b51124b7d4285ed4a728b546eccf9e275575f6e3f43938c3c4b62d4295e0b17_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kube-compare-artifacts-rhel9@sha256:3e2c4ffd4db2f8db4d0d96a1faae247acc2e9bd95d2562e1798ab1665d06c628_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/kube-compare-artifacts-rhel9@sha256:3e2c4ffd4db2f8db4d0d96a1faae247acc2e9bd95d2562e1798ab1665d06c628_ppc64le" }, "product_reference": "openshift4/kube-compare-artifacts-rhel9@sha256:3e2c4ffd4db2f8db4d0d96a1faae247acc2e9bd95d2562e1798ab1665d06c628_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kube-compare-artifacts-rhel9@sha256:81f8a109d089607d76605f00d8d54aca75c2768aa3f3cb6049ee85408f9f7920_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/kube-compare-artifacts-rhel9@sha256:81f8a109d089607d76605f00d8d54aca75c2768aa3f3cb6049ee85408f9f7920_amd64" }, "product_reference": "openshift4/kube-compare-artifacts-rhel9@sha256:81f8a109d089607d76605f00d8d54aca75c2768aa3f3cb6049ee85408f9f7920_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kube-compare-artifacts-rhel9@sha256:8f9e7cb19a1932fa02e54f9ed01be65971ef86f1a30b2d8d84cd702b636bf3f3_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/kube-compare-artifacts-rhel9@sha256:8f9e7cb19a1932fa02e54f9ed01be65971ef86f1a30b2d8d84cd702b636bf3f3_s390x" }, "product_reference": "openshift4/kube-compare-artifacts-rhel9@sha256:8f9e7cb19a1932fa02e54f9ed01be65971ef86f1a30b2d8d84cd702b636bf3f3_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:3c7ffcada3929360d2a8d32ed6257dceecd72a938fe68bd812b862d751800319_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3c7ffcada3929360d2a8d32ed6257dceecd72a938fe68bd812b862d751800319_ppc64le" }, "product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:3c7ffcada3929360d2a8d32ed6257dceecd72a938fe68bd812b862d751800319_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:64e395c1322672e4892cd6c57b1198e50fd7e05a75a5d781ee4e0adf1dabc246_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/kubernetes-nmstate-rhel9-operator@sha256:64e395c1322672e4892cd6c57b1198e50fd7e05a75a5d781ee4e0adf1dabc246_s390x" }, "product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:64e395c1322672e4892cd6c57b1198e50fd7e05a75a5d781ee4e0adf1dabc246_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:92a6f4cdc8981e77c9cd30e34101ded3e0784cc72fe52864d5e93a3b266d474b_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/kubernetes-nmstate-rhel9-operator@sha256:92a6f4cdc8981e77c9cd30e34101ded3e0784cc72fe52864d5e93a3b266d474b_amd64" }, "product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:92a6f4cdc8981e77c9cd30e34101ded3e0784cc72fe52864d5e93a3b266d474b_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:ef3e2d6cda193a6d650dd0ff8ab91a2b639ee0a9cd4bfe72b5b183b78a8dbb89_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/kubernetes-nmstate-rhel9-operator@sha256:ef3e2d6cda193a6d650dd0ff8ab91a2b639ee0a9cd4bfe72b5b183b78a8dbb89_arm64" }, "product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:ef3e2d6cda193a6d650dd0ff8ab91a2b639ee0a9cd4bfe72b5b183b78a8dbb89_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel9-operator@sha256:67455c716fed9419d77d94eb2a50472de2c89e1c76bd18fbb6082208265dbc63_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/metallb-rhel9-operator@sha256:67455c716fed9419d77d94eb2a50472de2c89e1c76bd18fbb6082208265dbc63_arm64" }, "product_reference": "openshift4/metallb-rhel9-operator@sha256:67455c716fed9419d77d94eb2a50472de2c89e1c76bd18fbb6082208265dbc63_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel9-operator@sha256:c53dd13accc4b48b06d7fdbb006b60c623bc8f0c62d26dcb036fa9223a88404c_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/metallb-rhel9-operator@sha256:c53dd13accc4b48b06d7fdbb006b60c623bc8f0c62d26dcb036fa9223a88404c_s390x" }, "product_reference": "openshift4/metallb-rhel9-operator@sha256:c53dd13accc4b48b06d7fdbb006b60c623bc8f0c62d26dcb036fa9223a88404c_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel9-operator@sha256:da2686ef657dc1e4faa8cadcecdc3c58e92b54b2d64688c0d20713825b7c89be_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/metallb-rhel9-operator@sha256:da2686ef657dc1e4faa8cadcecdc3c58e92b54b2d64688c0d20713825b7c89be_amd64" }, "product_reference": "openshift4/metallb-rhel9-operator@sha256:da2686ef657dc1e4faa8cadcecdc3c58e92b54b2d64688c0d20713825b7c89be_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel9-operator@sha256:e5c997c41b6372be4d6fe0cb929d02112385cfa3c6f6fee722586a5c5cd6843c_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/metallb-rhel9-operator@sha256:e5c997c41b6372be4d6fe0cb929d02112385cfa3c6f6fee722586a5c5cd6843c_ppc64le" }, "product_reference": "openshift4/metallb-rhel9-operator@sha256:e5c997c41b6372be4d6fe0cb929d02112385cfa3c6f6fee722586a5c5cd6843c_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel9@sha256:783686b35b01c18e50b9ea55dffd7c302f0959c3330fb4a483d9d93c46fa0199_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/metallb-rhel9@sha256:783686b35b01c18e50b9ea55dffd7c302f0959c3330fb4a483d9d93c46fa0199_arm64" }, "product_reference": "openshift4/metallb-rhel9@sha256:783686b35b01c18e50b9ea55dffd7c302f0959c3330fb4a483d9d93c46fa0199_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel9@sha256:9364574bfd110d4d89c18c5cc9763155baa01d757e20fc0c81ea5bafc94642c9_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/metallb-rhel9@sha256:9364574bfd110d4d89c18c5cc9763155baa01d757e20fc0c81ea5bafc94642c9_s390x" }, "product_reference": "openshift4/metallb-rhel9@sha256:9364574bfd110d4d89c18c5cc9763155baa01d757e20fc0c81ea5bafc94642c9_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel9@sha256:df3a1cc1c18eeeb1dbe1f6c01dcdb4ba4847f2b50c65c448c93f95ce2ce8051d_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/metallb-rhel9@sha256:df3a1cc1c18eeeb1dbe1f6c01dcdb4ba4847f2b50c65c448c93f95ce2ce8051d_ppc64le" }, "product_reference": "openshift4/metallb-rhel9@sha256:df3a1cc1c18eeeb1dbe1f6c01dcdb4ba4847f2b50c65c448c93f95ce2ce8051d_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel9@sha256:e9911390d4be7b554df4cf70fa95a581b22a6d14b335f6bcf36ec1ab25789f48_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/metallb-rhel9@sha256:e9911390d4be7b554df4cf70fa95a581b22a6d14b335f6bcf36ec1ab25789f48_amd64" }, "product_reference": "openshift4/metallb-rhel9@sha256:e9911390d4be7b554df4cf70fa95a581b22a6d14b335f6bcf36ec1ab25789f48_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/nmstate-console-plugin-rhel9@sha256:599a6924e6f9df0aabc518bf676f1947727f6eaf6c13e0dd8e94d7f725a3128f_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/nmstate-console-plugin-rhel9@sha256:599a6924e6f9df0aabc518bf676f1947727f6eaf6c13e0dd8e94d7f725a3128f_ppc64le" }, "product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:599a6924e6f9df0aabc518bf676f1947727f6eaf6c13e0dd8e94d7f725a3128f_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/nmstate-console-plugin-rhel9@sha256:6d19e5b555fb4ea196edd4cec20c91562bbabbb38b29cf06d4f58b75b215a0d2_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/nmstate-console-plugin-rhel9@sha256:6d19e5b555fb4ea196edd4cec20c91562bbabbb38b29cf06d4f58b75b215a0d2_amd64" }, "product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:6d19e5b555fb4ea196edd4cec20c91562bbabbb38b29cf06d4f58b75b215a0d2_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/nmstate-console-plugin-rhel9@sha256:9bb4aab30d97972beef1a33bc85015f4caea384f02cdce3a00a829aaa1d9e1ea_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/nmstate-console-plugin-rhel9@sha256:9bb4aab30d97972beef1a33bc85015f4caea384f02cdce3a00a829aaa1d9e1ea_arm64" }, "product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:9bb4aab30d97972beef1a33bc85015f4caea384f02cdce3a00a829aaa1d9e1ea_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/nmstate-console-plugin-rhel9@sha256:d17d0aa593fa6ee8584685d971a7606b45cac6b3c3e047ba3ebc2162cae426e3_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/nmstate-console-plugin-rhel9@sha256:d17d0aa593fa6ee8584685d971a7606b45cac6b3c3e047ba3ebc2162cae426e3_s390x" }, "product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:d17d0aa593fa6ee8584685d971a7606b45cac6b3c3e047ba3ebc2162cae426e3_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-rhel9-operator@sha256:0bdb89db15aac3809078d917643ec944dfa087e07e645fa2576f55f59d412121_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ansible-rhel9-operator@sha256:0bdb89db15aac3809078d917643ec944dfa087e07e645fa2576f55f59d412121_ppc64le" }, "product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:0bdb89db15aac3809078d917643ec944dfa087e07e645fa2576f55f59d412121_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-rhel9-operator@sha256:4fbc3458e1232387b1cd66d544c7e6e3d343deb621f5e2a659b9e87bcf4b4228_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ansible-rhel9-operator@sha256:4fbc3458e1232387b1cd66d544c7e6e3d343deb621f5e2a659b9e87bcf4b4228_arm64" }, "product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:4fbc3458e1232387b1cd66d544c7e6e3d343deb621f5e2a659b9e87bcf4b4228_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-rhel9-operator@sha256:5dd092979f917f35ae11d93d9ee5ce07daf2322048f4f0c9e954991ca2bd11dd_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ansible-rhel9-operator@sha256:5dd092979f917f35ae11d93d9ee5ce07daf2322048f4f0c9e954991ca2bd11dd_amd64" }, "product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:5dd092979f917f35ae11d93d9ee5ce07daf2322048f4f0c9e954991ca2bd11dd_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-rhel9-operator@sha256:c8591e83235c6de90e6c111825ef35ee4219034c270bb530c5d6b4e354ddd16b_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ansible-rhel9-operator@sha256:c8591e83235c6de90e6c111825ef35ee4219034c270bb530c5d6b4e354ddd16b_s390x" }, "product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:c8591e83235c6de90e6c111825ef35ee4219034c270bb530c5d6b4e354ddd16b_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:5fc1b93032b9a98db015b073807448e0c4c064ca9a2b6f84c4f89aac1c2d57ac_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:5fc1b93032b9a98db015b073807448e0c4c064ca9a2b6f84c4f89aac1c2d57ac_amd64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:5fc1b93032b9a98db015b073807448e0c4c064ca9a2b6f84c4f89aac1c2d57ac_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b6aea47faffb65fabe7c3ba1400b1eaf94720aa8cbe34795ce280ced0350697c_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b6aea47faffb65fabe7c3ba1400b1eaf94720aa8cbe34795ce280ced0350697c_arm64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b6aea47faffb65fabe7c3ba1400b1eaf94720aa8cbe34795ce280ced0350697c_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:430ae960e39d919b60afd05009365e60debe553e054f90e8e1e55d8a8d9f25a8_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:430ae960e39d919b60afd05009365e60debe553e054f90e8e1e55d8a8d9f25a8_arm64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:430ae960e39d919b60afd05009365e60debe553e054f90e8e1e55d8a8d9f25a8_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:6da58f10609f0b5f6f13c4f9214be8cd1a52ccc00945d54439a4d545b89f895b_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:6da58f10609f0b5f6f13c4f9214be8cd1a52ccc00945d54439a4d545b89f895b_amd64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:6da58f10609f0b5f6f13c4f9214be8cd1a52ccc00945d54439a4d545b89f895b_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:1581730352e405d6836a91dbd1c299cea94684c8ae5f267602e9253dc0f8e4d9_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:1581730352e405d6836a91dbd1c299cea94684c8ae5f267602e9253dc0f8e4d9_ppc64le" }, "product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:1581730352e405d6836a91dbd1c299cea94684c8ae5f267602e9253dc0f8e4d9_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:689af2d16eb92aa14d43b14fbac4a443e79e6b8e79e3f667fcad162854184222_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:689af2d16eb92aa14d43b14fbac4a443e79e6b8e79e3f667fcad162854184222_arm64" }, "product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:689af2d16eb92aa14d43b14fbac4a443e79e6b8e79e3f667fcad162854184222_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:8878943920748c1ada9c255d1664d89e5ddfc977d4d04caf308c430c543747d4_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:8878943920748c1ada9c255d1664d89e5ddfc977d4d04caf308c430c543747d4_amd64" }, "product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:8878943920748c1ada9c255d1664d89e5ddfc977d4d04caf308c430c543747d4_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity-rhel9@sha256:7c28f4a6d635c01440d4aa942587600c030118da7c4ce114db12cf53556209f5_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-capacity-rhel9@sha256:7c28f4a6d635c01440d4aa942587600c030118da7c4ce114db12cf53556209f5_ppc64le" }, "product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:7c28f4a6d635c01440d4aa942587600c030118da7c4ce114db12cf53556209f5_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity-rhel9@sha256:ba7e970a1e8f66943116a40f43ac09716b978879d6fa683b23370aad54c63e02_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-capacity-rhel9@sha256:ba7e970a1e8f66943116a40f43ac09716b978879d6fa683b23370aad54c63e02_s390x" }, "product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:ba7e970a1e8f66943116a40f43ac09716b978879d6fa683b23370aad54c63e02_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity-rhel9@sha256:c4133025911bc3784ed61386382b74f7f7f6c2d05c9ee350022ec82817e63553_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-capacity-rhel9@sha256:c4133025911bc3784ed61386382b74f7f7f6c2d05c9ee350022ec82817e63553_arm64" }, "product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:c4133025911bc3784ed61386382b74f7f7f6c2d05c9ee350022ec82817e63553_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity-rhel9@sha256:ed3d1d624eb8184c0bb39e11649f5c0f91a431169759057affebacac3dcf9c53_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-capacity-rhel9@sha256:ed3d1d624eb8184c0bb39e11649f5c0f91a431169759057affebacac3dcf9c53_amd64" }, "product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:ed3d1d624eb8184c0bb39e11649f5c0f91a431169759057affebacac3dcf9c53_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:89051088c98e3c44a131d603f4f5f73120adda0a231ef991739c46bb2d50d175_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-nfd-rhel9-operator@sha256:89051088c98e3c44a131d603f4f5f73120adda0a231ef991739c46bb2d50d175_s390x" }, "product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:89051088c98e3c44a131d603f4f5f73120adda0a231ef991739c46bb2d50d175_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:a9c1699cdf2828a7fd3d0a88db5334c7e5296072bd8507557aa1531f417b42af_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-nfd-rhel9-operator@sha256:a9c1699cdf2828a7fd3d0a88db5334c7e5296072bd8507557aa1531f417b42af_amd64" }, "product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:a9c1699cdf2828a7fd3d0a88db5334c7e5296072bd8507557aa1531f417b42af_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:b1b353f9492d5948df2418a34fec4edbdd61d0c44660b65738e5b151c59d9f90_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b1b353f9492d5948df2418a34fec4edbdd61d0c44660b65738e5b151c59d9f90_arm64" }, "product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:b1b353f9492d5948df2418a34fec4edbdd61d0c44660b65738e5b151c59d9f90_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:e2f1bd9f59298dfda3f8eb0986ea4c9be7a2df0db5e2e752bf709058359c41ca_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-nfd-rhel9-operator@sha256:e2f1bd9f59298dfda3f8eb0986ea4c9be7a2df0db5e2e752bf709058359c41ca_ppc64le" }, "product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:e2f1bd9f59298dfda3f8eb0986ea4c9be7a2df0db5e2e752bf709058359c41ca_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7016b6049584324e42cdeea0b5fcd0277cadf5d0a4f8ecc463b92261202d64e6_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7016b6049584324e42cdeea0b5fcd0277cadf5d0a4f8ecc463b92261202d64e6_s390x" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7016b6049584324e42cdeea0b5fcd0277cadf5d0a4f8ecc463b92261202d64e6_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:835a00bf6aa8782096dcb40d06623992f23d7f938b047d25b154811e69b4ed00_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:835a00bf6aa8782096dcb40d06623992f23d7f938b047d25b154811e69b4ed00_ppc64le" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:835a00bf6aa8782096dcb40d06623992f23d7f938b047d25b154811e69b4ed00_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:8c356994c5750e49ed3ad7c438e4a5962c8979db392a6b33081fa67dc50d53af_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:8c356994c5750e49ed3ad7c438e4a5962c8979db392a6b33081fa67dc50d53af_amd64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:8c356994c5750e49ed3ad7c438e4a5962c8979db392a6b33081fa67dc50d53af_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:fbd322c3b260357042a1b5544d3d4c4d9ba12bdedbd36dde593452b22d7c6169_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:fbd322c3b260357042a1b5544d3d4c4d9ba12bdedbd36dde593452b22d7c6169_arm64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:fbd322c3b260357042a1b5544d3d4c4d9ba12bdedbd36dde593452b22d7c6169_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:0b44cb15f2d0ddcdcb98b25b19a11e549f35cb8a4dce943860a9c4f8455e4406_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9@sha256:0b44cb15f2d0ddcdcb98b25b19a11e549f35cb8a4dce943860a9c4f8455e4406_arm64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:0b44cb15f2d0ddcdcb98b25b19a11e549f35cb8a4dce943860a9c4f8455e4406_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:71614a955e4978dc13a843cda14b1094a52b2c5fa3d11a45d15326da3bb6f5dd_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9@sha256:71614a955e4978dc13a843cda14b1094a52b2c5fa3d11a45d15326da3bb6f5dd_s390x" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:71614a955e4978dc13a843cda14b1094a52b2c5fa3d11a45d15326da3bb6f5dd_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:ceef8941017d08f324c295c030b7b1bc259c60c05e5fa898ec33b6d177f67fa0_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9@sha256:ceef8941017d08f324c295c030b7b1bc259c60c05e5fa898ec33b6d177f67fa0_amd64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:ceef8941017d08f324c295c030b7b1bc259c60c05e5fa898ec33b6d177f67fa0_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:f6b12b67db88cd41e95a6a4269dd95fe626a4647aa456a01f9f97ef0863096c3_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9@sha256:f6b12b67db88cd41e95a6a4269dd95fe626a4647aa456a01f9f97ef0863096c3_ppc64le" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:f6b12b67db88cd41e95a6a4269dd95fe626a4647aa456a01f9f97ef0863096c3_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:01cf2a355f24812aa569e1cfe9f75e69f2e3d893fc11b9e47e1b0baddd44aedb_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:01cf2a355f24812aa569e1cfe9f75e69f2e3d893fc11b9e47e1b0baddd44aedb_arm64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:01cf2a355f24812aa569e1cfe9f75e69f2e3d893fc11b9e47e1b0baddd44aedb_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:0cc29bbee191b4581e0c9d114ef7bd260aaad12d7df8c1ea89a170ce7afff738_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:0cc29bbee191b4581e0c9d114ef7bd260aaad12d7df8c1ea89a170ce7afff738_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:0cc29bbee191b4581e0c9d114ef7bd260aaad12d7df8c1ea89a170ce7afff738_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:6b50334dc377cf100185b13fa5182c9ff9c70fd52af1dac28e1a81257e515bd3_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:6b50334dc377cf100185b13fa5182c9ff9c70fd52af1dac28e1a81257e515bd3_amd64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:6b50334dc377cf100185b13fa5182c9ff9c70fd52af1dac28e1a81257e515bd3_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:c2fcc51c07626eac9d453d7e3cc412ad4a43549df832017158dbf0093e5b0153_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:c2fcc51c07626eac9d453d7e3cc412ad4a43549df832017158dbf0093e5b0153_s390x" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:c2fcc51c07626eac9d453d7e3cc412ad4a43549df832017158dbf0093e5b0153_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-dpu-cni-rhel9@sha256:535e32404de0e127d10879503711a2071894e1fec0eaaba6c60699873a08b7fa_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-dpu-cni-rhel9@sha256:535e32404de0e127d10879503711a2071894e1fec0eaaba6c60699873a08b7fa_arm64" }, "product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:535e32404de0e127d10879503711a2071894e1fec0eaaba6c60699873a08b7fa_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-dpu-cni-rhel9@sha256:7f772d997cdaed187566266de9f296f2f29c1122b26104f322d4110e2f5fdc8d_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-dpu-cni-rhel9@sha256:7f772d997cdaed187566266de9f296f2f29c1122b26104f322d4110e2f5fdc8d_amd64" }, "product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:7f772d997cdaed187566266de9f296f2f29c1122b26104f322d4110e2f5fdc8d_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-dpu-cni-rhel9@sha256:b6af59d75531a559169611290b2be82ac96d4d1d9876bc4bde0e35733077d12d_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-dpu-cni-rhel9@sha256:b6af59d75531a559169611290b2be82ac96d4d1d9876bc4bde0e35733077d12d_ppc64le" }, "product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:b6af59d75531a559169611290b2be82ac96d4d1d9876bc4bde0e35733077d12d_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-dpu-cni-rhel9@sha256:f6189c85913ef5b1a5ade2f594b8f472c3e7de3c8d52a906e262d0eece3b2d6f_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-dpu-cni-rhel9@sha256:f6189c85913ef5b1a5ade2f594b8f472c3e7de3c8d52a906e262d0eece3b2d6f_s390x" }, "product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:f6189c85913ef5b1a5ade2f594b8f472c3e7de3c8d52a906e262d0eece3b2d6f_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-dpu-daemon-rhel9@sha256:b62df351ec7a578f8a3fd7cb54246cb632db8283be8dda536d8e906c84afd9fc_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-dpu-daemon-rhel9@sha256:b62df351ec7a578f8a3fd7cb54246cb632db8283be8dda536d8e906c84afd9fc_amd64" }, "product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:b62df351ec7a578f8a3fd7cb54246cb632db8283be8dda536d8e906c84afd9fc_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-dpu-daemon-rhel9@sha256:bd79d5eda800b3dff61aaa7cc0f2b11f4265f96aa6bb26bc36a9a26483d4351b_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-dpu-daemon-rhel9@sha256:bd79d5eda800b3dff61aaa7cc0f2b11f4265f96aa6bb26bc36a9a26483d4351b_s390x" }, "product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:bd79d5eda800b3dff61aaa7cc0f2b11f4265f96aa6bb26bc36a9a26483d4351b_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-dpu-daemon-rhel9@sha256:ced9f3eb106f6c8d59124cef59410ce46278b8b4bc201ac19ada6ac3d7b7f999_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-dpu-daemon-rhel9@sha256:ced9f3eb106f6c8d59124cef59410ce46278b8b4bc201ac19ada6ac3d7b7f999_arm64" }, "product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:ced9f3eb106f6c8d59124cef59410ce46278b8b4bc201ac19ada6ac3d7b7f999_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-dpu-daemon-rhel9@sha256:dd0c7286b28b876fee20e67f65dac0b829f20e6c9cae317aa2f79751142dfb62_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-dpu-daemon-rhel9@sha256:dd0c7286b28b876fee20e67f65dac0b829f20e6c9cae317aa2f79751142dfb62_ppc64le" }, "product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:dd0c7286b28b876fee20e67f65dac0b829f20e6c9cae317aa2f79751142dfb62_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-dpu-rhel9-operator@sha256:3b97414f3b25b3f493c150a5c15a5dcb4edfff23b75f1fb43b331effd72afdae_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-dpu-rhel9-operator@sha256:3b97414f3b25b3f493c150a5c15a5dcb4edfff23b75f1fb43b331effd72afdae_s390x" }, "product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:3b97414f3b25b3f493c150a5c15a5dcb4edfff23b75f1fb43b331effd72afdae_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-dpu-rhel9-operator@sha256:a3ba6f615f06d592c5c61136467e358e51e1fe9bf7404fc46210fa9af54389d0_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-dpu-rhel9-operator@sha256:a3ba6f615f06d592c5c61136467e358e51e1fe9bf7404fc46210fa9af54389d0_amd64" }, "product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:a3ba6f615f06d592c5c61136467e358e51e1fe9bf7404fc46210fa9af54389d0_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-dpu-rhel9-operator@sha256:cfba4bec3a149a3f5c209c15416b17f1cf05e31e37ca241cc1e743b6512a2881_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-dpu-rhel9-operator@sha256:cfba4bec3a149a3f5c209c15416b17f1cf05e31e37ca241cc1e743b6512a2881_arm64" }, "product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:cfba4bec3a149a3f5c209c15416b17f1cf05e31e37ca241cc1e743b6512a2881_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-dpu-rhel9-operator@sha256:e69a6837d342d72e9eebd977a4b41888dd9d3b4a0e8c772bd5e4a11af6de7b1e_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-dpu-rhel9-operator@sha256:e69a6837d342d72e9eebd977a4b41888dd9d3b4a0e8c772bd5e4a11af6de7b1e_ppc64le" }, "product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:e69a6837d342d72e9eebd977a4b41888dd9d3b4a0e8c772bd5e4a11af6de7b1e_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:03dc26d7091ee3b6d674ae91de66227e2d4776f50b9206284198079fe3aa4527_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-egress-dns-proxy-rhel9@sha256:03dc26d7091ee3b6d674ae91de66227e2d4776f50b9206284198079fe3aa4527_amd64" }, "product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:03dc26d7091ee3b6d674ae91de66227e2d4776f50b9206284198079fe3aa4527_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:7c73aeb82d4086d4cf499b3ec01572222bf6a1b06edc86d4554989251302d623_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-egress-dns-proxy-rhel9@sha256:7c73aeb82d4086d4cf499b3ec01572222bf6a1b06edc86d4554989251302d623_ppc64le" }, "product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:7c73aeb82d4086d4cf499b3ec01572222bf6a1b06edc86d4554989251302d623_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:da7cb1f2c2028351904f2af9e9e4194c224471ed5acfac97d8a2c60d2b0150c0_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-egress-dns-proxy-rhel9@sha256:da7cb1f2c2028351904f2af9e9e4194c224471ed5acfac97d8a2c60d2b0150c0_s390x" }, "product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:da7cb1f2c2028351904f2af9e9e4194c224471ed5acfac97d8a2c60d2b0150c0_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:e41fdd1f891263db4f6a286d45244188bc16df77857447638f0d86b07a6e00fe_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-egress-dns-proxy-rhel9@sha256:e41fdd1f891263db4f6a286d45244188bc16df77857447638f0d86b07a6e00fe_arm64" }, "product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:e41fdd1f891263db4f6a286d45244188bc16df77857447638f0d86b07a6e00fe_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy-rhel9@sha256:1df26da7511fca8615ed0d1f61563073fb6a1844dc1ed2831ee8664847cbdb6f_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-egress-http-proxy-rhel9@sha256:1df26da7511fca8615ed0d1f61563073fb6a1844dc1ed2831ee8664847cbdb6f_ppc64le" }, "product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:1df26da7511fca8615ed0d1f61563073fb6a1844dc1ed2831ee8664847cbdb6f_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy-rhel9@sha256:608302550f6fa732ecdb84e23c9829b777189e2ec80398d906a582df76639387_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-egress-http-proxy-rhel9@sha256:608302550f6fa732ecdb84e23c9829b777189e2ec80398d906a582df76639387_arm64" }, "product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:608302550f6fa732ecdb84e23c9829b777189e2ec80398d906a582df76639387_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy-rhel9@sha256:d80ee5cbbd3bd3328920931700a700a7fb51ca580cd39db473fd045caa1bdc65_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-egress-http-proxy-rhel9@sha256:d80ee5cbbd3bd3328920931700a700a7fb51ca580cd39db473fd045caa1bdc65_s390x" }, "product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:d80ee5cbbd3bd3328920931700a700a7fb51ca580cd39db473fd045caa1bdc65_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy-rhel9@sha256:e57802bf802ed5ee9e92ae8f20471559613fa43788c0ecafaa1b73c818663fdb_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-egress-http-proxy-rhel9@sha256:e57802bf802ed5ee9e92ae8f20471559613fa43788c0ecafaa1b73c818663fdb_amd64" }, "product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:e57802bf802ed5ee9e92ae8f20471559613fa43788c0ecafaa1b73c818663fdb_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router-rhel9@sha256:278cd2d67fca0583329cba1fff18db2105721308b6566a4f6a7a7de6569b2d9e_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-egress-router-rhel9@sha256:278cd2d67fca0583329cba1fff18db2105721308b6566a4f6a7a7de6569b2d9e_arm64" }, "product_reference": "openshift4/ose-egress-router-rhel9@sha256:278cd2d67fca0583329cba1fff18db2105721308b6566a4f6a7a7de6569b2d9e_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router-rhel9@sha256:487f19cf53896020030208b65b35f58d77a8eb77190cc793dd0a6c597c994029_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-egress-router-rhel9@sha256:487f19cf53896020030208b65b35f58d77a8eb77190cc793dd0a6c597c994029_ppc64le" }, "product_reference": "openshift4/ose-egress-router-rhel9@sha256:487f19cf53896020030208b65b35f58d77a8eb77190cc793dd0a6c597c994029_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router-rhel9@sha256:c41a2d8d3fe967b773d07fe93690fabc0b1f3e9a5b06cebe528f409770a26886_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-egress-router-rhel9@sha256:c41a2d8d3fe967b773d07fe93690fabc0b1f3e9a5b06cebe528f409770a26886_s390x" }, "product_reference": "openshift4/ose-egress-router-rhel9@sha256:c41a2d8d3fe967b773d07fe93690fabc0b1f3e9a5b06cebe528f409770a26886_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router-rhel9@sha256:c89e5c40ae8506b75aa01845190b11970c43f4b34c5ce88e4344e646718d10db_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-egress-router-rhel9@sha256:c89e5c40ae8506b75aa01845190b11970c43f4b34c5ce88e4344e646718d10db_amd64" }, "product_reference": "openshift4/ose-egress-router-rhel9@sha256:c89e5c40ae8506b75aa01845190b11970c43f4b34c5ce88e4344e646718d10db_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8a1bd707b58f074da316b68432a94c33f35e201f73be080762c4c43520b45eb7_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8a1bd707b58f074da316b68432a94c33f35e201f73be080762c4c43520b45eb7_amd64" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8a1bd707b58f074da316b68432a94c33f35e201f73be080762c4c43520b45eb7_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9ee0970e1202288b58ee9ac874c15b7175c3b65f1488607b386962a98ac66d8c_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9ee0970e1202288b58ee9ac874c15b7175c3b65f1488607b386962a98ac66d8c_arm64" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9ee0970e1202288b58ee9ac874c15b7175c3b65f1488607b386962a98ac66d8c_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:cb18582a5eeda01ccac7004b57f64bf6d44f27c5d64b722eae4e579ab1c8f052_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:cb18582a5eeda01ccac7004b57f64bf6d44f27c5d64b722eae4e579ab1c8f052_ppc64le" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:cb18582a5eeda01ccac7004b57f64bf6d44f27c5d64b722eae4e579ab1c8f052_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:9769bf085ef1fa560017dbac9cb9532a439a869c2f60e0c3e5264a24875d8764_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:9769bf085ef1fa560017dbac9cb9532a439a869c2f60e0c3e5264a24875d8764_arm64" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:9769bf085ef1fa560017dbac9cb9532a439a869c2f60e0c3e5264a24875d8764_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:ca52a6d6f904e1f5d65d49f7867eb291aa565290cc33db9cb5a58fc9cd9e710d_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:ca52a6d6f904e1f5d65d49f7867eb291aa565290cc33db9cb5a58fc9cd9e710d_ppc64le" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:ca52a6d6f904e1f5d65d49f7867eb291aa565290cc33db9cb5a58fc9cd9e710d_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:e32b59fe56765e7a287f57b6628f7868460b68ca35f62a854bf7e8e4a1484475_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:e32b59fe56765e7a287f57b6628f7868460b68ca35f62a854bf7e8e4a1484475_amd64" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:e32b59fe56765e7a287f57b6628f7868460b68ca35f62a854bf7e8e4a1484475_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-rhel9-operator@sha256:3b33eedb2da0adcd84a3bc723d559456345679321832695a78acced4ef866153_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-helm-rhel9-operator@sha256:3b33eedb2da0adcd84a3bc723d559456345679321832695a78acced4ef866153_s390x" }, "product_reference": "openshift4/ose-helm-rhel9-operator@sha256:3b33eedb2da0adcd84a3bc723d559456345679321832695a78acced4ef866153_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-rhel9-operator@sha256:9110e5fa07a363da7c7c9fbdc077c62ffa72001fb57163d8c6f6059f7adbe304_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-helm-rhel9-operator@sha256:9110e5fa07a363da7c7c9fbdc077c62ffa72001fb57163d8c6f6059f7adbe304_amd64" }, "product_reference": "openshift4/ose-helm-rhel9-operator@sha256:9110e5fa07a363da7c7c9fbdc077c62ffa72001fb57163d8c6f6059f7adbe304_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-rhel9-operator@sha256:b9299039b8127a9d2cb2b0b47d0edc1d44f844f4ad892a6e071df2aaaa410054_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-helm-rhel9-operator@sha256:b9299039b8127a9d2cb2b0b47d0edc1d44f844f4ad892a6e071df2aaaa410054_ppc64le" }, "product_reference": "openshift4/ose-helm-rhel9-operator@sha256:b9299039b8127a9d2cb2b0b47d0edc1d44f844f4ad892a6e071df2aaaa410054_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-rhel9-operator@sha256:fa16d834df09165d4e9a33f66f353db35a4614c4577a403fc2856f0e71fa7585_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-helm-rhel9-operator@sha256:fa16d834df09165d4e9a33f66f353db35a4614c4577a403fc2856f0e71fa7585_arm64" }, "product_reference": "openshift4/ose-helm-rhel9-operator@sha256:fa16d834df09165d4e9a33f66f353db35a4614c4577a403fc2856f0e71fa7585_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2a252d7a69d120b08a3ea4a3e2e05046f43990672acaf8bb3b108e0b42190b24_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2a252d7a69d120b08a3ea4a3e2e05046f43990672acaf8bb3b108e0b42190b24_arm64" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2a252d7a69d120b08a3ea4a3e2e05046f43990672acaf8bb3b108e0b42190b24_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5f2941e6cc104b18e3bd97ab1e85b4bc917ac8c406344de54649afd59deb7a1b_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5f2941e6cc104b18e3bd97ab1e85b4bc917ac8c406344de54649afd59deb7a1b_s390x" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5f2941e6cc104b18e3bd97ab1e85b4bc917ac8c406344de54649afd59deb7a1b_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8aac79ba61a4af44a9cb34cc10dcb64651a7459511ca7ce9338bc2a4a8cd3a11_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8aac79ba61a4af44a9cb34cc10dcb64651a7459511ca7ce9338bc2a4a8cd3a11_ppc64le" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8aac79ba61a4af44a9cb34cc10dcb64651a7459511ca7ce9338bc2a4a8cd3a11_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9b9cf0c4cca1a5413d222b325b5efe782a09f8d17d17df221c48b67b11813179_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9b9cf0c4cca1a5413d222b325b5efe782a09f8d17d17df221c48b67b11813179_amd64" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9b9cf0c4cca1a5413d222b325b5efe782a09f8d17d17df221c48b67b11813179_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:5fd54281c9df4d9cf91b3f49874f31970d679f75a80b5b01862f4bc14ebdf597_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:5fd54281c9df4d9cf91b3f49874f31970d679f75a80b5b01862f4bc14ebdf597_amd64" }, "product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:5fd54281c9df4d9cf91b3f49874f31970d679f75a80b5b01862f4bc14ebdf597_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:61355488c65db38cec9f9f30bd23b54bf25358a2e8cd294c2121f38dba8a11bb_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:61355488c65db38cec9f9f30bd23b54bf25358a2e8cd294c2121f38dba8a11bb_ppc64le" }, "product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:61355488c65db38cec9f9f30bd23b54bf25358a2e8cd294c2121f38dba8a11bb_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:743721edf17c63eb7d5df81bd95ec2b85a56670d3c3fd91aef2f25c04838a08e_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:743721edf17c63eb7d5df81bd95ec2b85a56670d3c3fd91aef2f25c04838a08e_arm64" }, "product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:743721edf17c63eb7d5df81bd95ec2b85a56670d3c3fd91aef2f25c04838a08e_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:77cf8abc82f6e72ac6bbe5f65b9dfec2e08cbb5c0416efca36f421a812baf5d0_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:77cf8abc82f6e72ac6bbe5f65b9dfec2e08cbb5c0416efca36f421a812baf5d0_s390x" }, "product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:77cf8abc82f6e72ac6bbe5f65b9dfec2e08cbb5c0416efca36f421a812baf5d0_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:50a7b61563d2d4f95f82d335d6512712eaa42e4f490a7f0614e396b085049d30_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:50a7b61563d2d4f95f82d335d6512712eaa42e4f490a7f0614e396b085049d30_s390x" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:50a7b61563d2d4f95f82d335d6512712eaa42e4f490a7f0614e396b085049d30_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:7bd760a37212963ff64977fd3b953886f9245609062498853cad9a860c6f3117_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:7bd760a37212963ff64977fd3b953886f9245609062498853cad9a860c6f3117_arm64" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:7bd760a37212963ff64977fd3b953886f9245609062498853cad9a860c6f3117_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:b7b38489b1ca02f414e03dafa551474e836d4b7178731b65f3b8226a9b555e1c_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:b7b38489b1ca02f414e03dafa551474e836d4b7178731b65f3b8226a9b555e1c_ppc64le" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:b7b38489b1ca02f414e03dafa551474e836d4b7178731b65f3b8226a9b555e1c_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:e86f0c96dddad9447d743354b34e7b355ccc87d6d24a8a157917002f9f64f2b7_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:e86f0c96dddad9447d743354b34e7b355ccc87d6d24a8a157917002f9f64f2b7_amd64" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:e86f0c96dddad9447d743354b34e7b355ccc87d6d24a8a157917002f9f64f2b7_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-rhel9-operator@sha256:2763ed0cee61fde7c81e9a36f050a1cad4e61a702a660b088c67ede122117087_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:2763ed0cee61fde7c81e9a36f050a1cad4e61a702a660b088c67ede122117087_ppc64le" }, "product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:2763ed0cee61fde7c81e9a36f050a1cad4e61a702a660b088c67ede122117087_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-rhel9-operator@sha256:381f63ea0c581addc8341ab898e3e3ed8b5910c6d083acb6c245085f28e0c78c_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:381f63ea0c581addc8341ab898e3e3ed8b5910c6d083acb6c245085f28e0c78c_amd64" }, "product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:381f63ea0c581addc8341ab898e3e3ed8b5910c6d083acb6c245085f28e0c78c_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-rhel9-operator@sha256:f42b0c541b0fb25e3e11d5bd57bf2a290a671c6f85153560e035338e55caba11_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:f42b0c541b0fb25e3e11d5bd57bf2a290a671c6f85153560e035338e55caba11_arm64" }, "product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:f42b0c541b0fb25e3e11d5bd57bf2a290a671c6f85153560e035338e55caba11_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-rhel9-operator@sha256:f4d80080a39a27277cebf0594485273ad51449d56a378d7676f46337518996f7_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:f4d80080a39a27277cebf0594485273ad51449d56a378d7676f46337518996f7_s390x" }, "product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:f4d80080a39a27277cebf0594485273ad51449d56a378d7676f46337518996f7_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:16f8d128933f6da678a8bad3107c8898a04ec1623c6102f55271d3e00b93e815_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-node-feature-discovery-rhel9@sha256:16f8d128933f6da678a8bad3107c8898a04ec1623c6102f55271d3e00b93e815_arm64" }, "product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:16f8d128933f6da678a8bad3107c8898a04ec1623c6102f55271d3e00b93e815_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:20cb561e79e1b25a8e0f2f84f2fb9ba6471d32360628288f673f1d298595d9be_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-node-feature-discovery-rhel9@sha256:20cb561e79e1b25a8e0f2f84f2fb9ba6471d32360628288f673f1d298595d9be_ppc64le" }, "product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:20cb561e79e1b25a8e0f2f84f2fb9ba6471d32360628288f673f1d298595d9be_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:7099e98e2988d42a2560f51fe7c053ea5bfc3b8f56744a653b544d5e364395a6_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-node-feature-discovery-rhel9@sha256:7099e98e2988d42a2560f51fe7c053ea5bfc3b8f56744a653b544d5e364395a6_amd64" }, "product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:7099e98e2988d42a2560f51fe7c053ea5bfc3b8f56744a653b544d5e364395a6_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:8c0a80c2138dbac2118e3cfe0a2c60f7e03680d446aaf41538885931ccdb4343_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-node-feature-discovery-rhel9@sha256:8c0a80c2138dbac2118e3cfe0a2c60f7e03680d446aaf41538885931ccdb4343_s390x" }, "product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:8c0a80c2138dbac2118e3cfe0a2c60f7e03680d446aaf41538885931ccdb4343_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel9@sha256:3fdcb311b0cbbf6d351ef18cbad06627977be1749a56bcbe0e8c1089a5cb009f_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-operator-sdk-rhel9@sha256:3fdcb311b0cbbf6d351ef18cbad06627977be1749a56bcbe0e8c1089a5cb009f_arm64" }, "product_reference": "openshift4/ose-operator-sdk-rhel9@sha256:3fdcb311b0cbbf6d351ef18cbad06627977be1749a56bcbe0e8c1089a5cb009f_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel9@sha256:8d54f4dbd712af681d7ab06942cdbd2a9aeadcdda1ef99702c23ec772ea4186c_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-operator-sdk-rhel9@sha256:8d54f4dbd712af681d7ab06942cdbd2a9aeadcdda1ef99702c23ec772ea4186c_s390x" }, "product_reference": "openshift4/ose-operator-sdk-rhel9@sha256:8d54f4dbd712af681d7ab06942cdbd2a9aeadcdda1ef99702c23ec772ea4186c_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel9@sha256:af62fea496489d744822ed81c0edf8fe397970520437cc5e463729a5f66c5dad_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-operator-sdk-rhel9@sha256:af62fea496489d744822ed81c0edf8fe397970520437cc5e463729a5f66c5dad_amd64" }, "product_reference": "openshift4/ose-operator-sdk-rhel9@sha256:af62fea496489d744822ed81c0edf8fe397970520437cc5e463729a5f66c5dad_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel9@sha256:ecaf77256edb8a8d632eb0a5d19beff7f6b598dd6522aaa24e6be33d37032555_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-operator-sdk-rhel9@sha256:ecaf77256edb8a8d632eb0a5d19beff7f6b598dd6522aaa24e6be33d37032555_ppc64le" }, "product_reference": "openshift4/ose-operator-sdk-rhel9@sha256:ecaf77256edb8a8d632eb0a5d19beff7f6b598dd6522aaa24e6be33d37032555_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-rhel9-operator@sha256:9c57ee59b1aefa38dbc4d2e53431b1191cd01f69877c9e5c8dbbf0403f7fa12b_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:9c57ee59b1aefa38dbc4d2e53431b1191cd01f69877c9e5c8dbbf0403f7fa12b_arm64" }, "product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:9c57ee59b1aefa38dbc4d2e53431b1191cd01f69877c9e5c8dbbf0403f7fa12b_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-rhel9-operator@sha256:cd20b61e39b730d69b8a45d14c92fbde30fa7ea33c8483ab6af34b5fd0289047_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:cd20b61e39b730d69b8a45d14c92fbde30fa7ea33c8483ab6af34b5fd0289047_ppc64le" }, "product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:cd20b61e39b730d69b8a45d14c92fbde30fa7ea33c8483ab6af34b5fd0289047_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-rhel9-operator@sha256:eb05ce70d2223c0b52b7c29828d5682f6dccf777e3db9764dc5797142f1c58da_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:eb05ce70d2223c0b52b7c29828d5682f6dccf777e3db9764dc5797142f1c58da_amd64" }, "product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:eb05ce70d2223c0b52b7c29828d5682f6dccf777e3db9764dc5797142f1c58da_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-rhel9@sha256:1505ce47f55900cc984f08dcab9a9763de41f4094349d8ec1170ef3f11f9f965_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:1505ce47f55900cc984f08dcab9a9763de41f4094349d8ec1170ef3f11f9f965_amd64" }, "product_reference": "openshift4/ose-ptp-rhel9@sha256:1505ce47f55900cc984f08dcab9a9763de41f4094349d8ec1170ef3f11f9f965_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-rhel9@sha256:3e1169d7894afe9ede3e8d907b4e86897f7c4e4dafe507acf22450ba8549f38b_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:3e1169d7894afe9ede3e8d907b4e86897f7c4e4dafe507acf22450ba8549f38b_arm64" }, "product_reference": "openshift4/ose-ptp-rhel9@sha256:3e1169d7894afe9ede3e8d907b4e86897f7c4e4dafe507acf22450ba8549f38b_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-rhel9@sha256:e9909956e30487bd58603d7820cf47685f4ec19e5452627e830b74376cd3e96d_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:e9909956e30487bd58603d7820cf47685f4ec19e5452627e830b74376cd3e96d_ppc64le" }, "product_reference": "openshift4/ose-ptp-rhel9@sha256:e9909956e30487bd58603d7820cf47685f4ec19e5452627e830b74376cd3e96d_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:35d6cb258e86928badbeef496d0e2cad21a524e754d4fdc83a4e3aa43c6ec998_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:35d6cb258e86928badbeef496d0e2cad21a524e754d4fdc83a4e3aa43c6ec998_arm64" }, "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:35d6cb258e86928badbeef496d0e2cad21a524e754d4fdc83a4e3aa43c6ec998_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:7764fa0131ddf13a0227d68500d18f25641d908e26101b954c7847fadce8d9ab_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:7764fa0131ddf13a0227d68500d18f25641d908e26101b954c7847fadce8d9ab_s390x" }, "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:7764fa0131ddf13a0227d68500d18f25641d908e26101b954c7847fadce8d9ab_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:c6e18a763e551cc280bf92eb633caf4ae510301a8d634f2a05b8ffd5b4341741_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:c6e18a763e551cc280bf92eb633caf4ae510301a8d634f2a05b8ffd5b4341741_ppc64le" }, "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:c6e18a763e551cc280bf92eb633caf4ae510301a8d634f2a05b8ffd5b4341741_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:f2b35b6b78c892d1162112b8aaab22c2e93c1269aeb62474c27e76f1f782c10b_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:f2b35b6b78c892d1162112b8aaab22c2e93c1269aeb62474c27e76f1f782c10b_amd64" }, "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:f2b35b6b78c892d1162112b8aaab22c2e93c1269aeb62474c27e76f1f782c10b_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:1b63b50a1484b76586aa3ebbeee2cb8fd871331086af7cd06be6c1b2381c07aa_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:1b63b50a1484b76586aa3ebbeee2cb8fd871331086af7cd06be6c1b2381c07aa_amd64" }, "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:1b63b50a1484b76586aa3ebbeee2cb8fd871331086af7cd06be6c1b2381c07aa_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:b3535ed88e896b28a7cd1fcbe0d7d803d4e9e403524fc8db4c2c63ab8da96457_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:b3535ed88e896b28a7cd1fcbe0d7d803d4e9e403524fc8db4c2c63ab8da96457_s390x" }, "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:b3535ed88e896b28a7cd1fcbe0d7d803d4e9e403524fc8db4c2c63ab8da96457_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ed95bbec8424538d9c927d43d1b31bf91925b9a14343af839793dbbda1ce8ce4_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ed95bbec8424538d9c927d43d1b31bf91925b9a14343af839793dbbda1ce8ce4_ppc64le" }, "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ed95bbec8424538d9c927d43d1b31bf91925b9a14343af839793dbbda1ce8ce4_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:fe1e4420a202393cf23aceaf75384c7aee0098918517f4a6d44cccdd80c1dd70_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:fe1e4420a202393cf23aceaf75384c7aee0098918517f4a6d44cccdd80c1dd70_arm64" }, "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:fe1e4420a202393cf23aceaf75384c7aee0098918517f4a6d44cccdd80c1dd70_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:39d9f82247dbcd362cf539b8299447ff353a43e15c4c07295e88e518197a4860_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:39d9f82247dbcd362cf539b8299447ff353a43e15c4c07295e88e518197a4860_arm64" }, "product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:39d9f82247dbcd362cf539b8299447ff353a43e15c4c07295e88e518197a4860_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:521dfefe47c62ef5c78128ebb3c3c657abb423b90c566874ba0f675056bb7fc8_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:521dfefe47c62ef5c78128ebb3c3c657abb423b90c566874ba0f675056bb7fc8_ppc64le" }, "product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:521dfefe47c62ef5c78128ebb3c3c657abb423b90c566874ba0f675056bb7fc8_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:8a93a979ff74ac9e8d33518060532e73fde810ab10222fe726eb27ae9c547036_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:8a93a979ff74ac9e8d33518060532e73fde810ab10222fe726eb27ae9c547036_amd64" }, "product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:8a93a979ff74ac9e8d33518060532e73fde810ab10222fe726eb27ae9c547036_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:b7ae672e9cb3c880b191aa77e647be64c5a518e1d685787104aca8582072a3cd_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:b7ae672e9cb3c880b191aa77e647be64c5a518e1d685787104aca8582072a3cd_s390x" }, "product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:b7ae672e9cb3c880b191aa77e647be64c5a518e1d685787104aca8582072a3cd_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:68192b9105ec3818f9a92c851201da09f6a19a7ddb1d2ec6e60140f04da8825e_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:68192b9105ec3818f9a92c851201da09f6a19a7ddb1d2ec6e60140f04da8825e_amd64" }, "product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:68192b9105ec3818f9a92c851201da09f6a19a7ddb1d2ec6e60140f04da8825e_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:91bf1d4b761925f65ab5b2242f0ed5a66843eee827a529a58229f25c9feeeea4_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:91bf1d4b761925f65ab5b2242f0ed5a66843eee827a529a58229f25c9feeeea4_arm64" }, "product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:91bf1d4b761925f65ab5b2242f0ed5a66843eee827a529a58229f25c9feeeea4_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a9b47548c05292f21cc22c66b69d8c5dbc282f200866e360e5a1491cd2e00725_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a9b47548c05292f21cc22c66b69d8c5dbc282f200866e360e5a1491cd2e00725_ppc64le" }, "product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a9b47548c05292f21cc22c66b69d8c5dbc282f200866e360e5a1491cd2e00725_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:add1da62f3d8773a713250da9690e835c47b7a32386de7504d5086330a437c21_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:add1da62f3d8773a713250da9690e835c47b7a32386de7504d5086330a437c21_s390x" }, "product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:add1da62f3d8773a713250da9690e835c47b7a32386de7504d5086330a437c21_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-smb-csi-driver-rhel9@sha256:891e504d5f3c93b8cbe2b2c84405d9e0085062a9d70b120a11973ed284044f81_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9@sha256:891e504d5f3c93b8cbe2b2c84405d9e0085062a9d70b120a11973ed284044f81_s390x" }, "product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:891e504d5f3c93b8cbe2b2c84405d9e0085062a9d70b120a11973ed284044f81_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-smb-csi-driver-rhel9@sha256:916a2fef995cfca69941faff0e46596affdc0fea26bab5198e7e4e8e36d00ebf_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9@sha256:916a2fef995cfca69941faff0e46596affdc0fea26bab5198e7e4e8e36d00ebf_arm64" }, "product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:916a2fef995cfca69941faff0e46596affdc0fea26bab5198e7e4e8e36d00ebf_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-smb-csi-driver-rhel9@sha256:c3fc475ca73f60060b2a32073c025df3ff2b0b2d0e619d8cbf3e1609483d1e02_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9@sha256:c3fc475ca73f60060b2a32073c025df3ff2b0b2d0e619d8cbf3e1609483d1e02_amd64" }, "product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:c3fc475ca73f60060b2a32073c025df3ff2b0b2d0e619d8cbf3e1609483d1e02_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-smb-csi-driver-rhel9@sha256:cf51779aed15f08a6d0a872475a19886e0d8a19607bd2f9bd198172874a6f4a9_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9@sha256:cf51779aed15f08a6d0a872475a19886e0d8a19607bd2f9bd198172874a6f4a9_ppc64le" }, "product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:cf51779aed15f08a6d0a872475a19886e0d8a19607bd2f9bd198172874a6f4a9_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:0b94c90486f7f405ae6782b7606ab17e56e894e279f594bb0b071356b2674d68_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:0b94c90486f7f405ae6782b7606ab17e56e894e279f594bb0b071356b2674d68_amd64" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:0b94c90486f7f405ae6782b7606ab17e56e894e279f594bb0b071356b2674d68_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:55d8411d8c4f1ea0bef38e39b752ac8e5db3ae70b585d8c24c04a5224850011e_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:55d8411d8c4f1ea0bef38e39b752ac8e5db3ae70b585d8c24c04a5224850011e_arm64" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:55d8411d8c4f1ea0bef38e39b752ac8e5db3ae70b585d8c24c04a5224850011e_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:8e5555888712bb7a0d421f1ebf1b923e00114a2b17ac0887f39369a0f8248aa4_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:8e5555888712bb7a0d421f1ebf1b923e00114a2b17ac0887f39369a0f8248aa4_ppc64le" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:8e5555888712bb7a0d421f1ebf1b923e00114a2b17ac0887f39369a0f8248aa4_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:15608c242402409595d93cf282b04b5fba34ee31af9373d8be255159a6db5522_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:15608c242402409595d93cf282b04b5fba34ee31af9373d8be255159a6db5522_amd64" }, "product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:15608c242402409595d93cf282b04b5fba34ee31af9373d8be255159a6db5522_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:3ec852c684dfd31d1428caeead0856e96dd180268068e752a234ebae284b8539_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:3ec852c684dfd31d1428caeead0856e96dd180268068e752a234ebae284b8539_ppc64le" }, "product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:3ec852c684dfd31d1428caeead0856e96dd180268068e752a234ebae284b8539_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:c6d3d1912c821cd7785dff3300df994fbb45cbd1a3d8385c4a55cb589dd2ab9a_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:c6d3d1912c821cd7785dff3300df994fbb45cbd1a3d8385c4a55cb589dd2ab9a_arm64" }, "product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:c6d3d1912c821cd7785dff3300df994fbb45cbd1a3d8385c4a55cb589dd2ab9a_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:a23b939d1532439f9db2073015fdbce811de8d3d3969d4136a0f313675637a71_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:a23b939d1532439f9db2073015fdbce811de8d3d3969d4136a0f313675637a71_amd64" }, "product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:a23b939d1532439f9db2073015fdbce811de8d3d3969d4136a0f313675637a71_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:c312f1c7f75cf0ce9b0d4b2b0c3af13eba0eaaa2d94a35ce6b00b0355893fa6a_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:c312f1c7f75cf0ce9b0d4b2b0c3af13eba0eaaa2d94a35ce6b00b0355893fa6a_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:c312f1c7f75cf0ce9b0d4b2b0c3af13eba0eaaa2d94a35ce6b00b0355893fa6a_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:c483e917cbe2645a7a59f678cc4aff4546a88036521d8ba223fe5ed2e281491a_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:c483e917cbe2645a7a59f678cc4aff4546a88036521d8ba223fe5ed2e281491a_arm64" }, "product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:c483e917cbe2645a7a59f678cc4aff4546a88036521d8ba223fe5ed2e281491a_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52c1c8122d357bd374b9b9f1d89f91c1e16daa70676d8d228074ce707c99b3ec_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52c1c8122d357bd374b9b9f1d89f91c1e16daa70676d8d228074ce707c99b3ec_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52c1c8122d357bd374b9b9f1d89f91c1e16daa70676d8d228074ce707c99b3ec_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:958d84872a8a14515f38a4759d4fc2f307d811f3fcd39a305681702170401764_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:958d84872a8a14515f38a4759d4fc2f307d811f3fcd39a305681702170401764_amd64" }, "product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:958d84872a8a14515f38a4759d4fc2f307d811f3fcd39a305681702170401764_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f63b397062157387069feb6883f8cc32c2546dd6c427bae61431d63c1847133f_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f63b397062157387069feb6883f8cc32c2546dd6c427bae61431d63c1847133f_arm64" }, "product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f63b397062157387069feb6883f8cc32c2546dd6c427bae61431d63c1847133f_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:2c4d9bc8746aae8e0f7085705d306cfd94e48cb133b32351c9ae92afbfef44b4_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:2c4d9bc8746aae8e0f7085705d306cfd94e48cb133b32351c9ae92afbfef44b4_arm64" }, "product_reference": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:2c4d9bc8746aae8e0f7085705d306cfd94e48cb133b32351c9ae92afbfef44b4_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:5a2b9054d65966714bcac7015741c6e50e97af4f718977d0ec259c8b525570c7_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:5a2b9054d65966714bcac7015741c6e50e97af4f718977d0ec259c8b525570c7_amd64" }, "product_reference": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:5a2b9054d65966714bcac7015741c6e50e97af4f718977d0ec259c8b525570c7_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:808a1f012e3e7d47d8bad4884e1065bdc99c23e4bea9c010458b84c82b7fb247_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:808a1f012e3e7d47d8bad4884e1065bdc99c23e4bea9c010458b84c82b7fb247_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:808a1f012e3e7d47d8bad4884e1065bdc99c23e4bea9c010458b84c82b7fb247_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:0010ac505e25667a96ac379f99bf47eaa3e73d7b4a5065723673e161b47b0476_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-network-rhel9-operator@sha256:0010ac505e25667a96ac379f99bf47eaa3e73d7b4a5065723673e161b47b0476_amd64" }, "product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:0010ac505e25667a96ac379f99bf47eaa3e73d7b4a5065723673e161b47b0476_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:27b61fbaec3b2300097808d62bd1f82d0e547645219931bfc558389b8aa6cafa_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-network-rhel9-operator@sha256:27b61fbaec3b2300097808d62bd1f82d0e547645219931bfc558389b8aa6cafa_arm64" }, "product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:27b61fbaec3b2300097808d62bd1f82d0e547645219931bfc558389b8aa6cafa_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:787e6efeb300d748bd2e7aa12632c9b6fdcc47b9ba77fcbeb0e2789b1df68170_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-network-rhel9-operator@sha256:787e6efeb300d748bd2e7aa12632c9b6fdcc47b9ba77fcbeb0e2789b1df68170_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:787e6efeb300d748bd2e7aa12632c9b6fdcc47b9ba77fcbeb0e2789b1df68170_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:06853c0858b754f6681a6db70786db5d1734861606924b6c91ae8e5fd8026a0d_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-network-webhook-rhel9@sha256:06853c0858b754f6681a6db70786db5d1734861606924b6c91ae8e5fd8026a0d_amd64" }, "product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:06853c0858b754f6681a6db70786db5d1734861606924b6c91ae8e5fd8026a0d_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:70d8f5a02e1525d6380001b9b63b92044039d8acfaa5266b11ee60ea9a73ee3c_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-network-webhook-rhel9@sha256:70d8f5a02e1525d6380001b9b63b92044039d8acfaa5266b11ee60ea9a73ee3c_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:70d8f5a02e1525d6380001b9b63b92044039d8acfaa5266b11ee60ea9a73ee3c_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:cfda80ffd67df1ddd9b9de9cede546a51fbb4218c51cf802955c6b46fbf0a020_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-network-webhook-rhel9@sha256:cfda80ffd67df1ddd9b9de9cede546a51fbb4218c51cf802955c6b46fbf0a020_arm64" }, "product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:cfda80ffd67df1ddd9b9de9cede546a51fbb4218c51cf802955c6b46fbf0a020_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:2e3f6263ed8afa0f75606f214021e381848e8c1e7ea5b3f9c639542c4e2b7773_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-rdma-cni-rhel9@sha256:2e3f6263ed8afa0f75606f214021e381848e8c1e7ea5b3f9c639542c4e2b7773_arm64" }, "product_reference": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:2e3f6263ed8afa0f75606f214021e381848e8c1e7ea5b3f9c639542c4e2b7773_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:9e5bbb7f50e5ca50370c0e4bff28a8c5bd4378f1d69d361d8c56deaa5eda67db_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-rdma-cni-rhel9@sha256:9e5bbb7f50e5ca50370c0e4bff28a8c5bd4378f1d69d361d8c56deaa5eda67db_amd64" }, "product_reference": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:9e5bbb7f50e5ca50370c0e4bff28a8c5bd4378f1d69d361d8c56deaa5eda67db_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:e365d3bc74dbdf3b7e1ff6d70b481049e5e91dadf653fecf21c06ea9a2ba7031_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-rdma-cni-rhel9@sha256:e365d3bc74dbdf3b7e1ff6d70b481049e5e91dadf653fecf21c06ea9a2ba7031_ppc64le" }, "product_reference": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:e365d3bc74dbdf3b7e1ff6d70b481049e5e91dadf653fecf21c06ea9a2ba7031_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:51f328ca17c8bc5bd759a9bfbab0dacdc2a8039fbbf1904508932fc8122ab723_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:51f328ca17c8bc5bd759a9bfbab0dacdc2a8039fbbf1904508932fc8122ab723_amd64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:51f328ca17c8bc5bd759a9bfbab0dacdc2a8039fbbf1904508932fc8122ab723_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6bb79c9ab1b11e4e27118e79e90e573ec775b0d82ac9b5d88e8b2fa875337e6d_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6bb79c9ab1b11e4e27118e79e90e573ec775b0d82ac9b5d88e8b2fa875337e6d_s390x" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6bb79c9ab1b11e4e27118e79e90e573ec775b0d82ac9b5d88e8b2fa875337e6d_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:7cd9fe270bd65aa814eab316da3d3407132a0bbbe3b943354c7c8cacf5e1f49d_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:7cd9fe270bd65aa814eab316da3d3407132a0bbbe3b943354c7c8cacf5e1f49d_arm64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:7cd9fe270bd65aa814eab316da3d3407132a0bbbe3b943354c7c8cacf5e1f49d_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e9f4b5584d81c4faf701744fdf0c7be47f82bfdbf07ce4d8990f9f16d56e694e_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e9f4b5584d81c4faf701744fdf0c7be47f82bfdbf07ce4d8990f9f16d56e694e_ppc64le" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e9f4b5584d81c4faf701744fdf0c7be47f82bfdbf07ce4d8990f9f16d56e694e_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:0e73571fa00b5d85a43f6f196e9b3b099e82effca3fd8e3753c4e5c7d5e3a356_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:0e73571fa00b5d85a43f6f196e9b3b099e82effca3fd8e3753c4e5c7d5e3a356_arm64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:0e73571fa00b5d85a43f6f196e9b3b099e82effca3fd8e3753c4e5c7d5e3a356_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:60d7baa50e656efb29b6a564c4ae8f7f1ac814295937c55f28c1b976e9830660_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:60d7baa50e656efb29b6a564c4ae8f7f1ac814295937c55f28c1b976e9830660_amd64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:60d7baa50e656efb29b6a564c4ae8f7f1ac814295937c55f28c1b976e9830660_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8294bac920f1320916bb2e33c4b5042e6d7423eba5cc2cb2e500f6a47fb2f2c8_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8294bac920f1320916bb2e33c4b5042e6d7423eba5cc2cb2e500f6a47fb2f2c8_ppc64le" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8294bac920f1320916bb2e33c4b5042e6d7423eba5cc2cb2e500f6a47fb2f2c8_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:e54517f33977ec34cd68a25e46a1dcbf5c48f23be45ac8eb8ace83e2832cde1b_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:e54517f33977ec34cd68a25e46a1dcbf5c48f23be45ac8eb8ace83e2832cde1b_s390x" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:e54517f33977ec34cd68a25e46a1dcbf5c48f23be45ac8eb8ace83e2832cde1b_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/pf-status-relay-rhel9@sha256:195a010cf0fc50a167b08bb8acc492ef04c7b326f5777d8c50755110795ce145_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/pf-status-relay-rhel9@sha256:195a010cf0fc50a167b08bb8acc492ef04c7b326f5777d8c50755110795ce145_s390x" }, "product_reference": "openshift4/pf-status-relay-rhel9@sha256:195a010cf0fc50a167b08bb8acc492ef04c7b326f5777d8c50755110795ce145_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/pf-status-relay-rhel9@sha256:891fc65d701a2f8589e8b85152f0e4e3240d2cacd14095b66bc55cd531f81a46_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/pf-status-relay-rhel9@sha256:891fc65d701a2f8589e8b85152f0e4e3240d2cacd14095b66bc55cd531f81a46_ppc64le" }, "product_reference": "openshift4/pf-status-relay-rhel9@sha256:891fc65d701a2f8589e8b85152f0e4e3240d2cacd14095b66bc55cd531f81a46_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/pf-status-relay-rhel9@sha256:c0ae7e68dccbfbf9f236d47e8229a806abd0032cfb6cd0155b06ed36d123a2c6_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/pf-status-relay-rhel9@sha256:c0ae7e68dccbfbf9f236d47e8229a806abd0032cfb6cd0155b06ed36d123a2c6_amd64" }, "product_reference": "openshift4/pf-status-relay-rhel9@sha256:c0ae7e68dccbfbf9f236d47e8229a806abd0032cfb6cd0155b06ed36d123a2c6_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/pf-status-relay-rhel9@sha256:f4dfdd2a7c7aa65ef916c20aac8462544750e7e28ef337aec1b0cb20195a2cdf_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/pf-status-relay-rhel9@sha256:f4dfdd2a7c7aa65ef916c20aac8462544750e7e28ef337aec1b0cb20195a2cdf_arm64" }, "product_reference": "openshift4/pf-status-relay-rhel9@sha256:f4dfdd2a7c7aa65ef916c20aac8462544750e7e28ef337aec1b0cb20195a2cdf_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel9@sha256:533379e953412e5acf6a0bd778383e1b67c8a49e9014c8fac2e4b8b1542ccc01_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:533379e953412e5acf6a0bd778383e1b67c8a49e9014c8fac2e4b8b1542ccc01_ppc64le" }, "product_reference": "openshift4/ptp-must-gather-rhel9@sha256:533379e953412e5acf6a0bd778383e1b67c8a49e9014c8fac2e4b8b1542ccc01_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel9@sha256:d6472b00763b076eeb3d3f2626cfd99e14480829c880f58d3ac1e2aca8c19787_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:d6472b00763b076eeb3d3f2626cfd99e14480829c880f58d3ac1e2aca8c19787_arm64" }, "product_reference": "openshift4/ptp-must-gather-rhel9@sha256:d6472b00763b076eeb3d3f2626cfd99e14480829c880f58d3ac1e2aca8c19787_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel9@sha256:d7f79ef0a85b3f3f8dd82dd4f86c55f1fe49812ba7f18817db791d43d7373de6_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:d7f79ef0a85b3f3f8dd82dd4f86c55f1fe49812ba7f18817db791d43d7373de6_amd64" }, "product_reference": "openshift4/ptp-must-gather-rhel9@sha256:d7f79ef0a85b3f3f8dd82dd4f86c55f1fe49812ba7f18817db791d43d7373de6_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/rdma-cni-rhel9@sha256:2e3f6263ed8afa0f75606f214021e381848e8c1e7ea5b3f9c639542c4e2b7773_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/rdma-cni-rhel9@sha256:2e3f6263ed8afa0f75606f214021e381848e8c1e7ea5b3f9c639542c4e2b7773_arm64" }, "product_reference": "openshift4/rdma-cni-rhel9@sha256:2e3f6263ed8afa0f75606f214021e381848e8c1e7ea5b3f9c639542c4e2b7773_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/rdma-cni-rhel9@sha256:9e5bbb7f50e5ca50370c0e4bff28a8c5bd4378f1d69d361d8c56deaa5eda67db_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/rdma-cni-rhel9@sha256:9e5bbb7f50e5ca50370c0e4bff28a8c5bd4378f1d69d361d8c56deaa5eda67db_amd64" }, "product_reference": "openshift4/rdma-cni-rhel9@sha256:9e5bbb7f50e5ca50370c0e4bff28a8c5bd4378f1d69d361d8c56deaa5eda67db_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/rdma-cni-rhel9@sha256:e365d3bc74dbdf3b7e1ff6d70b481049e5e91dadf653fecf21c06ea9a2ba7031_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/rdma-cni-rhel9@sha256:e365d3bc74dbdf3b7e1ff6d70b481049e5e91dadf653fecf21c06ea9a2ba7031_ppc64le" }, "product_reference": "openshift4/rdma-cni-rhel9@sha256:e365d3bc74dbdf3b7e1ff6d70b481049e5e91dadf653fecf21c06ea9a2ba7031_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/sriov-cni-rhel9@sha256:0adbb98934335dbc9071a842b292ab2f7b740ae21b05ed84acb9cbc0dfdd3722_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/sriov-cni-rhel9@sha256:0adbb98934335dbc9071a842b292ab2f7b740ae21b05ed84acb9cbc0dfdd3722_amd64" }, "product_reference": "openshift4/sriov-cni-rhel9@sha256:0adbb98934335dbc9071a842b292ab2f7b740ae21b05ed84acb9cbc0dfdd3722_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/sriov-cni-rhel9@sha256:6ed37e00b5a902f7b7b02419f45feb3c1aea6add4df8fb2f9f6d86f45f276e6d_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/sriov-cni-rhel9@sha256:6ed37e00b5a902f7b7b02419f45feb3c1aea6add4df8fb2f9f6d86f45f276e6d_arm64" }, "product_reference": "openshift4/sriov-cni-rhel9@sha256:6ed37e00b5a902f7b7b02419f45feb3c1aea6add4df8fb2f9f6d86f45f276e6d_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/sriov-cni-rhel9@sha256:886b3c154280ea9ceb1f57deb590bce3c5e68422ec8f42878281e5ad8c3dac62_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/sriov-cni-rhel9@sha256:886b3c154280ea9ceb1f57deb590bce3c5e68422ec8f42878281e5ad8c3dac62_ppc64le" }, "product_reference": "openshift4/sriov-cni-rhel9@sha256:886b3c154280ea9ceb1f57deb590bce3c5e68422ec8f42878281e5ad8c3dac62_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:2c4d9bc8746aae8e0f7085705d306cfd94e48cb133b32351c9ae92afbfef44b4_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/sriov-network-metrics-exporter-rhel9@sha256:2c4d9bc8746aae8e0f7085705d306cfd94e48cb133b32351c9ae92afbfef44b4_arm64" }, "product_reference": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:2c4d9bc8746aae8e0f7085705d306cfd94e48cb133b32351c9ae92afbfef44b4_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:5a2b9054d65966714bcac7015741c6e50e97af4f718977d0ec259c8b525570c7_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/sriov-network-metrics-exporter-rhel9@sha256:5a2b9054d65966714bcac7015741c6e50e97af4f718977d0ec259c8b525570c7_amd64" }, "product_reference": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:5a2b9054d65966714bcac7015741c6e50e97af4f718977d0ec259c8b525570c7_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:808a1f012e3e7d47d8bad4884e1065bdc99c23e4bea9c010458b84c82b7fb247_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/sriov-network-metrics-exporter-rhel9@sha256:808a1f012e3e7d47d8bad4884e1065bdc99c23e4bea9c010458b84c82b7fb247_ppc64le" }, "product_reference": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:808a1f012e3e7d47d8bad4884e1065bdc99c23e4bea9c010458b84c82b7fb247_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-44270", "cwe": { "id": "CWE-93", "name": "Improper Neutralization of CRLF Sequences (\u0027CRLF Injection\u0027)" }, "discovery_date": "2024-11-18T14:11:50.400987+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9-operator@sha256:05b5050031411e4d6ea7ff868e90a61bbdc61b19c60e7974a0a19e840332d720_amd64", "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9-operator@sha256:0c3f10aa3ff37c73f6ce2501726d5b47f5db8a83fc2fdaf743116633a6dea861_arm64", "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9-operator@sha256:3c1c0d25215acfc5789f92e42bb8cfb4dd6ae69d8beb54f72d71c7ea5fe79f37_ppc64le", "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9-operator@sha256:75b8ccc3f85df428e6e78c03276257c2d113e2298b2534ef1f9d2ef0123cfbce_s390x", "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9@sha256:6c7ac830b638d109cbab67e48e425f542eb25f7cc4a563cd3a41d59db4de50bb_s390x", "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9@sha256:9734208782929099926cb4f8f82333d8c7c280e4a2ef67c11c3e41d403f4ebdd_amd64", "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9@sha256:b805120f674e708cf553afc9fb9829a58dc521305b69c730def2bdd2a72fddcb_ppc64le", "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9@sha256:c62d6aedd98086fcf957ef3b90472dbca0b2a5f6b531d50291d322660bb9fd81_arm64", "9Base-RHOSE-4.17:openshift4/kube-compare-artifacts-rhel9@sha256:1b51124b7d4285ed4a728b546eccf9e275575f6e3f43938c3c4b62d4295e0b17_arm64", "9Base-RHOSE-4.17:openshift4/kube-compare-artifacts-rhel9@sha256:3e2c4ffd4db2f8db4d0d96a1faae247acc2e9bd95d2562e1798ab1665d06c628_ppc64le", "9Base-RHOSE-4.17:openshift4/kube-compare-artifacts-rhel9@sha256:81f8a109d089607d76605f00d8d54aca75c2768aa3f3cb6049ee85408f9f7920_amd64", "9Base-RHOSE-4.17:openshift4/kube-compare-artifacts-rhel9@sha256:8f9e7cb19a1932fa02e54f9ed01be65971ef86f1a30b2d8d84cd702b636bf3f3_s390x", "9Base-RHOSE-4.17:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3c7ffcada3929360d2a8d32ed6257dceecd72a938fe68bd812b862d751800319_ppc64le", "9Base-RHOSE-4.17:openshift4/kubernetes-nmstate-rhel9-operator@sha256:64e395c1322672e4892cd6c57b1198e50fd7e05a75a5d781ee4e0adf1dabc246_s390x", "9Base-RHOSE-4.17:openshift4/kubernetes-nmstate-rhel9-operator@sha256:92a6f4cdc8981e77c9cd30e34101ded3e0784cc72fe52864d5e93a3b266d474b_amd64", "9Base-RHOSE-4.17:openshift4/kubernetes-nmstate-rhel9-operator@sha256:ef3e2d6cda193a6d650dd0ff8ab91a2b639ee0a9cd4bfe72b5b183b78a8dbb89_arm64", "9Base-RHOSE-4.17:openshift4/metallb-rhel9-operator@sha256:67455c716fed9419d77d94eb2a50472de2c89e1c76bd18fbb6082208265dbc63_arm64", "9Base-RHOSE-4.17:openshift4/metallb-rhel9-operator@sha256:c53dd13accc4b48b06d7fdbb006b60c623bc8f0c62d26dcb036fa9223a88404c_s390x", "9Base-RHOSE-4.17:openshift4/metallb-rhel9-operator@sha256:da2686ef657dc1e4faa8cadcecdc3c58e92b54b2d64688c0d20713825b7c89be_amd64", "9Base-RHOSE-4.17:openshift4/metallb-rhel9-operator@sha256:e5c997c41b6372be4d6fe0cb929d02112385cfa3c6f6fee722586a5c5cd6843c_ppc64le", "9Base-RHOSE-4.17:openshift4/metallb-rhel9@sha256:783686b35b01c18e50b9ea55dffd7c302f0959c3330fb4a483d9d93c46fa0199_arm64", "9Base-RHOSE-4.17:openshift4/metallb-rhel9@sha256:9364574bfd110d4d89c18c5cc9763155baa01d757e20fc0c81ea5bafc94642c9_s390x", "9Base-RHOSE-4.17:openshift4/metallb-rhel9@sha256:df3a1cc1c18eeeb1dbe1f6c01dcdb4ba4847f2b50c65c448c93f95ce2ce8051d_ppc64le", "9Base-RHOSE-4.17:openshift4/metallb-rhel9@sha256:e9911390d4be7b554df4cf70fa95a581b22a6d14b335f6bcf36ec1ab25789f48_amd64", "9Base-RHOSE-4.17:openshift4/ose-ansible-rhel9-operator@sha256:0bdb89db15aac3809078d917643ec944dfa087e07e645fa2576f55f59d412121_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ansible-rhel9-operator@sha256:4fbc3458e1232387b1cd66d544c7e6e3d343deb621f5e2a659b9e87bcf4b4228_arm64", "9Base-RHOSE-4.17:openshift4/ose-ansible-rhel9-operator@sha256:5dd092979f917f35ae11d93d9ee5ce07daf2322048f4f0c9e954991ca2bd11dd_amd64", "9Base-RHOSE-4.17:openshift4/ose-ansible-rhel9-operator@sha256:c8591e83235c6de90e6c111825ef35ee4219034c270bb530c5d6b4e354ddd16b_s390x", "9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:5fc1b93032b9a98db015b073807448e0c4c064ca9a2b6f84c4f89aac1c2d57ac_amd64", "9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b6aea47faffb65fabe7c3ba1400b1eaf94720aa8cbe34795ce280ced0350697c_arm64", "9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:430ae960e39d919b60afd05009365e60debe553e054f90e8e1e55d8a8d9f25a8_arm64", "9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:6da58f10609f0b5f6f13c4f9214be8cd1a52ccc00945d54439a4d545b89f895b_amd64", "9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:1581730352e405d6836a91dbd1c299cea94684c8ae5f267602e9253dc0f8e4d9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:689af2d16eb92aa14d43b14fbac4a443e79e6b8e79e3f667fcad162854184222_arm64", "9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:8878943920748c1ada9c255d1664d89e5ddfc977d4d04caf308c430c543747d4_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-capacity-rhel9@sha256:7c28f4a6d635c01440d4aa942587600c030118da7c4ce114db12cf53556209f5_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-capacity-rhel9@sha256:ba7e970a1e8f66943116a40f43ac09716b978879d6fa683b23370aad54c63e02_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-capacity-rhel9@sha256:c4133025911bc3784ed61386382b74f7f7f6c2d05c9ee350022ec82817e63553_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-capacity-rhel9@sha256:ed3d1d624eb8184c0bb39e11649f5c0f91a431169759057affebacac3dcf9c53_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-nfd-rhel9-operator@sha256:89051088c98e3c44a131d603f4f5f73120adda0a231ef991739c46bb2d50d175_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-nfd-rhel9-operator@sha256:a9c1699cdf2828a7fd3d0a88db5334c7e5296072bd8507557aa1531f417b42af_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b1b353f9492d5948df2418a34fec4edbdd61d0c44660b65738e5b151c59d9f90_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-nfd-rhel9-operator@sha256:e2f1bd9f59298dfda3f8eb0986ea4c9be7a2df0db5e2e752bf709058359c41ca_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7016b6049584324e42cdeea0b5fcd0277cadf5d0a4f8ecc463b92261202d64e6_s390x", "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:835a00bf6aa8782096dcb40d06623992f23d7f938b047d25b154811e69b4ed00_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:8c356994c5750e49ed3ad7c438e4a5962c8979db392a6b33081fa67dc50d53af_amd64", "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:fbd322c3b260357042a1b5544d3d4c4d9ba12bdedbd36dde593452b22d7c6169_arm64", "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9@sha256:0b44cb15f2d0ddcdcb98b25b19a11e549f35cb8a4dce943860a9c4f8455e4406_arm64", "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9@sha256:71614a955e4978dc13a843cda14b1094a52b2c5fa3d11a45d15326da3bb6f5dd_s390x", "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9@sha256:ceef8941017d08f324c295c030b7b1bc259c60c05e5fa898ec33b6d177f67fa0_amd64", "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9@sha256:f6b12b67db88cd41e95a6a4269dd95fe626a4647aa456a01f9f97ef0863096c3_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:01cf2a355f24812aa569e1cfe9f75e69f2e3d893fc11b9e47e1b0baddd44aedb_arm64", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:0cc29bbee191b4581e0c9d114ef7bd260aaad12d7df8c1ea89a170ce7afff738_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:6b50334dc377cf100185b13fa5182c9ff9c70fd52af1dac28e1a81257e515bd3_amd64", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:c2fcc51c07626eac9d453d7e3cc412ad4a43549df832017158dbf0093e5b0153_s390x", "9Base-RHOSE-4.17:openshift4/ose-dpu-cni-rhel9@sha256:535e32404de0e127d10879503711a2071894e1fec0eaaba6c60699873a08b7fa_arm64", "9Base-RHOSE-4.17:openshift4/ose-dpu-cni-rhel9@sha256:7f772d997cdaed187566266de9f296f2f29c1122b26104f322d4110e2f5fdc8d_amd64", "9Base-RHOSE-4.17:openshift4/ose-dpu-cni-rhel9@sha256:b6af59d75531a559169611290b2be82ac96d4d1d9876bc4bde0e35733077d12d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-dpu-cni-rhel9@sha256:f6189c85913ef5b1a5ade2f594b8f472c3e7de3c8d52a906e262d0eece3b2d6f_s390x", "9Base-RHOSE-4.17:openshift4/ose-dpu-daemon-rhel9@sha256:b62df351ec7a578f8a3fd7cb54246cb632db8283be8dda536d8e906c84afd9fc_amd64", "9Base-RHOSE-4.17:openshift4/ose-dpu-daemon-rhel9@sha256:bd79d5eda800b3dff61aaa7cc0f2b11f4265f96aa6bb26bc36a9a26483d4351b_s390x", "9Base-RHOSE-4.17:openshift4/ose-dpu-daemon-rhel9@sha256:ced9f3eb106f6c8d59124cef59410ce46278b8b4bc201ac19ada6ac3d7b7f999_arm64", "9Base-RHOSE-4.17:openshift4/ose-dpu-daemon-rhel9@sha256:dd0c7286b28b876fee20e67f65dac0b829f20e6c9cae317aa2f79751142dfb62_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-dpu-rhel9-operator@sha256:3b97414f3b25b3f493c150a5c15a5dcb4edfff23b75f1fb43b331effd72afdae_s390x", "9Base-RHOSE-4.17:openshift4/ose-dpu-rhel9-operator@sha256:a3ba6f615f06d592c5c61136467e358e51e1fe9bf7404fc46210fa9af54389d0_amd64", "9Base-RHOSE-4.17:openshift4/ose-dpu-rhel9-operator@sha256:cfba4bec3a149a3f5c209c15416b17f1cf05e31e37ca241cc1e743b6512a2881_arm64", "9Base-RHOSE-4.17:openshift4/ose-dpu-rhel9-operator@sha256:e69a6837d342d72e9eebd977a4b41888dd9d3b4a0e8c772bd5e4a11af6de7b1e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-egress-dns-proxy-rhel9@sha256:03dc26d7091ee3b6d674ae91de66227e2d4776f50b9206284198079fe3aa4527_amd64", "9Base-RHOSE-4.17:openshift4/ose-egress-dns-proxy-rhel9@sha256:7c73aeb82d4086d4cf499b3ec01572222bf6a1b06edc86d4554989251302d623_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-egress-dns-proxy-rhel9@sha256:da7cb1f2c2028351904f2af9e9e4194c224471ed5acfac97d8a2c60d2b0150c0_s390x", "9Base-RHOSE-4.17:openshift4/ose-egress-dns-proxy-rhel9@sha256:e41fdd1f891263db4f6a286d45244188bc16df77857447638f0d86b07a6e00fe_arm64", "9Base-RHOSE-4.17:openshift4/ose-egress-http-proxy-rhel9@sha256:1df26da7511fca8615ed0d1f61563073fb6a1844dc1ed2831ee8664847cbdb6f_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-egress-http-proxy-rhel9@sha256:608302550f6fa732ecdb84e23c9829b777189e2ec80398d906a582df76639387_arm64", "9Base-RHOSE-4.17:openshift4/ose-egress-http-proxy-rhel9@sha256:d80ee5cbbd3bd3328920931700a700a7fb51ca580cd39db473fd045caa1bdc65_s390x", "9Base-RHOSE-4.17:openshift4/ose-egress-http-proxy-rhel9@sha256:e57802bf802ed5ee9e92ae8f20471559613fa43788c0ecafaa1b73c818663fdb_amd64", "9Base-RHOSE-4.17:openshift4/ose-egress-router-rhel9@sha256:278cd2d67fca0583329cba1fff18db2105721308b6566a4f6a7a7de6569b2d9e_arm64", "9Base-RHOSE-4.17:openshift4/ose-egress-router-rhel9@sha256:487f19cf53896020030208b65b35f58d77a8eb77190cc793dd0a6c597c994029_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-egress-router-rhel9@sha256:c41a2d8d3fe967b773d07fe93690fabc0b1f3e9a5b06cebe528f409770a26886_s390x", "9Base-RHOSE-4.17:openshift4/ose-egress-router-rhel9@sha256:c89e5c40ae8506b75aa01845190b11970c43f4b34c5ce88e4344e646718d10db_amd64", "9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8a1bd707b58f074da316b68432a94c33f35e201f73be080762c4c43520b45eb7_amd64", "9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9ee0970e1202288b58ee9ac874c15b7175c3b65f1488607b386962a98ac66d8c_arm64", "9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:cb18582a5eeda01ccac7004b57f64bf6d44f27c5d64b722eae4e579ab1c8f052_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:9769bf085ef1fa560017dbac9cb9532a439a869c2f60e0c3e5264a24875d8764_arm64", "9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:ca52a6d6f904e1f5d65d49f7867eb291aa565290cc33db9cb5a58fc9cd9e710d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:e32b59fe56765e7a287f57b6628f7868460b68ca35f62a854bf7e8e4a1484475_amd64", "9Base-RHOSE-4.17:openshift4/ose-helm-rhel9-operator@sha256:3b33eedb2da0adcd84a3bc723d559456345679321832695a78acced4ef866153_s390x", "9Base-RHOSE-4.17:openshift4/ose-helm-rhel9-operator@sha256:9110e5fa07a363da7c7c9fbdc077c62ffa72001fb57163d8c6f6059f7adbe304_amd64", "9Base-RHOSE-4.17:openshift4/ose-helm-rhel9-operator@sha256:b9299039b8127a9d2cb2b0b47d0edc1d44f844f4ad892a6e071df2aaaa410054_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-helm-rhel9-operator@sha256:fa16d834df09165d4e9a33f66f353db35a4614c4577a403fc2856f0e71fa7585_arm64", "9Base-RHOSE-4.17:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2a252d7a69d120b08a3ea4a3e2e05046f43990672acaf8bb3b108e0b42190b24_arm64", "9Base-RHOSE-4.17:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5f2941e6cc104b18e3bd97ab1e85b4bc917ac8c406344de54649afd59deb7a1b_s390x", "9Base-RHOSE-4.17:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8aac79ba61a4af44a9cb34cc10dcb64651a7459511ca7ce9338bc2a4a8cd3a11_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9b9cf0c4cca1a5413d222b325b5efe782a09f8d17d17df221c48b67b11813179_amd64", "9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:5fd54281c9df4d9cf91b3f49874f31970d679f75a80b5b01862f4bc14ebdf597_amd64", "9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:61355488c65db38cec9f9f30bd23b54bf25358a2e8cd294c2121f38dba8a11bb_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:743721edf17c63eb7d5df81bd95ec2b85a56670d3c3fd91aef2f25c04838a08e_arm64", "9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:77cf8abc82f6e72ac6bbe5f65b9dfec2e08cbb5c0416efca36f421a812baf5d0_s390x", "9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:50a7b61563d2d4f95f82d335d6512712eaa42e4f490a7f0614e396b085049d30_s390x", "9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:7bd760a37212963ff64977fd3b953886f9245609062498853cad9a860c6f3117_arm64", "9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:b7b38489b1ca02f414e03dafa551474e836d4b7178731b65f3b8226a9b555e1c_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:e86f0c96dddad9447d743354b34e7b355ccc87d6d24a8a157917002f9f64f2b7_amd64", "9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:2763ed0cee61fde7c81e9a36f050a1cad4e61a702a660b088c67ede122117087_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:381f63ea0c581addc8341ab898e3e3ed8b5910c6d083acb6c245085f28e0c78c_amd64", "9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:f42b0c541b0fb25e3e11d5bd57bf2a290a671c6f85153560e035338e55caba11_arm64", "9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:f4d80080a39a27277cebf0594485273ad51449d56a378d7676f46337518996f7_s390x", "9Base-RHOSE-4.17:openshift4/ose-node-feature-discovery-rhel9@sha256:16f8d128933f6da678a8bad3107c8898a04ec1623c6102f55271d3e00b93e815_arm64", "9Base-RHOSE-4.17:openshift4/ose-node-feature-discovery-rhel9@sha256:20cb561e79e1b25a8e0f2f84f2fb9ba6471d32360628288f673f1d298595d9be_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-node-feature-discovery-rhel9@sha256:7099e98e2988d42a2560f51fe7c053ea5bfc3b8f56744a653b544d5e364395a6_amd64", "9Base-RHOSE-4.17:openshift4/ose-node-feature-discovery-rhel9@sha256:8c0a80c2138dbac2118e3cfe0a2c60f7e03680d446aaf41538885931ccdb4343_s390x", "9Base-RHOSE-4.17:openshift4/ose-operator-sdk-rhel9@sha256:3fdcb311b0cbbf6d351ef18cbad06627977be1749a56bcbe0e8c1089a5cb009f_arm64", "9Base-RHOSE-4.17:openshift4/ose-operator-sdk-rhel9@sha256:8d54f4dbd712af681d7ab06942cdbd2a9aeadcdda1ef99702c23ec772ea4186c_s390x", "9Base-RHOSE-4.17:openshift4/ose-operator-sdk-rhel9@sha256:af62fea496489d744822ed81c0edf8fe397970520437cc5e463729a5f66c5dad_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-sdk-rhel9@sha256:ecaf77256edb8a8d632eb0a5d19beff7f6b598dd6522aaa24e6be33d37032555_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:9c57ee59b1aefa38dbc4d2e53431b1191cd01f69877c9e5c8dbbf0403f7fa12b_arm64", "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:cd20b61e39b730d69b8a45d14c92fbde30fa7ea33c8483ab6af34b5fd0289047_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:eb05ce70d2223c0b52b7c29828d5682f6dccf777e3db9764dc5797142f1c58da_amd64", "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:1505ce47f55900cc984f08dcab9a9763de41f4094349d8ec1170ef3f11f9f965_amd64", "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:3e1169d7894afe9ede3e8d907b4e86897f7c4e4dafe507acf22450ba8549f38b_arm64", "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:e9909956e30487bd58603d7820cf47685f4ec19e5452627e830b74376cd3e96d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:35d6cb258e86928badbeef496d0e2cad21a524e754d4fdc83a4e3aa43c6ec998_arm64", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:7764fa0131ddf13a0227d68500d18f25641d908e26101b954c7847fadce8d9ab_s390x", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:c6e18a763e551cc280bf92eb633caf4ae510301a8d634f2a05b8ffd5b4341741_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:f2b35b6b78c892d1162112b8aaab22c2e93c1269aeb62474c27e76f1f782c10b_amd64", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:1b63b50a1484b76586aa3ebbeee2cb8fd871331086af7cd06be6c1b2381c07aa_amd64", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:b3535ed88e896b28a7cd1fcbe0d7d803d4e9e403524fc8db4c2c63ab8da96457_s390x", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ed95bbec8424538d9c927d43d1b31bf91925b9a14343af839793dbbda1ce8ce4_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:fe1e4420a202393cf23aceaf75384c7aee0098918517f4a6d44cccdd80c1dd70_arm64", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:39d9f82247dbcd362cf539b8299447ff353a43e15c4c07295e88e518197a4860_arm64", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:521dfefe47c62ef5c78128ebb3c3c657abb423b90c566874ba0f675056bb7fc8_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:8a93a979ff74ac9e8d33518060532e73fde810ab10222fe726eb27ae9c547036_amd64", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:b7ae672e9cb3c880b191aa77e647be64c5a518e1d685787104aca8582072a3cd_s390x", "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:68192b9105ec3818f9a92c851201da09f6a19a7ddb1d2ec6e60140f04da8825e_amd64", "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:91bf1d4b761925f65ab5b2242f0ed5a66843eee827a529a58229f25c9feeeea4_arm64", "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a9b47548c05292f21cc22c66b69d8c5dbc282f200866e360e5a1491cd2e00725_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:add1da62f3d8773a713250da9690e835c47b7a32386de7504d5086330a437c21_s390x", "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9@sha256:891e504d5f3c93b8cbe2b2c84405d9e0085062a9d70b120a11973ed284044f81_s390x", "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9@sha256:916a2fef995cfca69941faff0e46596affdc0fea26bab5198e7e4e8e36d00ebf_arm64", "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9@sha256:c3fc475ca73f60060b2a32073c025df3ff2b0b2d0e619d8cbf3e1609483d1e02_amd64", "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9@sha256:cf51779aed15f08a6d0a872475a19886e0d8a19607bd2f9bd198172874a6f4a9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:0b94c90486f7f405ae6782b7606ab17e56e894e279f594bb0b071356b2674d68_amd64", "9Base-RHOSE-4.17:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:55d8411d8c4f1ea0bef38e39b752ac8e5db3ae70b585d8c24c04a5224850011e_arm64", "9Base-RHOSE-4.17:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:8e5555888712bb7a0d421f1ebf1b923e00114a2b17ac0887f39369a0f8248aa4_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:15608c242402409595d93cf282b04b5fba34ee31af9373d8be255159a6db5522_amd64", "9Base-RHOSE-4.17:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:3ec852c684dfd31d1428caeead0856e96dd180268068e752a234ebae284b8539_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:c6d3d1912c821cd7785dff3300df994fbb45cbd1a3d8385c4a55cb589dd2ab9a_arm64", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:a23b939d1532439f9db2073015fdbce811de8d3d3969d4136a0f313675637a71_amd64", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:c312f1c7f75cf0ce9b0d4b2b0c3af13eba0eaaa2d94a35ce6b00b0355893fa6a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:c483e917cbe2645a7a59f678cc4aff4546a88036521d8ba223fe5ed2e281491a_arm64", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52c1c8122d357bd374b9b9f1d89f91c1e16daa70676d8d228074ce707c99b3ec_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:958d84872a8a14515f38a4759d4fc2f307d811f3fcd39a305681702170401764_amd64", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f63b397062157387069feb6883f8cc32c2546dd6c427bae61431d63c1847133f_arm64", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:2c4d9bc8746aae8e0f7085705d306cfd94e48cb133b32351c9ae92afbfef44b4_arm64", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:5a2b9054d65966714bcac7015741c6e50e97af4f718977d0ec259c8b525570c7_amd64", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:808a1f012e3e7d47d8bad4884e1065bdc99c23e4bea9c010458b84c82b7fb247_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-rhel9-operator@sha256:0010ac505e25667a96ac379f99bf47eaa3e73d7b4a5065723673e161b47b0476_amd64", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-rhel9-operator@sha256:27b61fbaec3b2300097808d62bd1f82d0e547645219931bfc558389b8aa6cafa_arm64", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-rhel9-operator@sha256:787e6efeb300d748bd2e7aa12632c9b6fdcc47b9ba77fcbeb0e2789b1df68170_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-webhook-rhel9@sha256:06853c0858b754f6681a6db70786db5d1734861606924b6c91ae8e5fd8026a0d_amd64", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-webhook-rhel9@sha256:70d8f5a02e1525d6380001b9b63b92044039d8acfaa5266b11ee60ea9a73ee3c_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-webhook-rhel9@sha256:cfda80ffd67df1ddd9b9de9cede546a51fbb4218c51cf802955c6b46fbf0a020_arm64", "9Base-RHOSE-4.17:openshift4/ose-sriov-rdma-cni-rhel9@sha256:2e3f6263ed8afa0f75606f214021e381848e8c1e7ea5b3f9c639542c4e2b7773_arm64", "9Base-RHOSE-4.17:openshift4/ose-sriov-rdma-cni-rhel9@sha256:9e5bbb7f50e5ca50370c0e4bff28a8c5bd4378f1d69d361d8c56deaa5eda67db_amd64", "9Base-RHOSE-4.17:openshift4/ose-sriov-rdma-cni-rhel9@sha256:e365d3bc74dbdf3b7e1ff6d70b481049e5e91dadf653fecf21c06ea9a2ba7031_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:51f328ca17c8bc5bd759a9bfbab0dacdc2a8039fbbf1904508932fc8122ab723_amd64", "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6bb79c9ab1b11e4e27118e79e90e573ec775b0d82ac9b5d88e8b2fa875337e6d_s390x", "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:7cd9fe270bd65aa814eab316da3d3407132a0bbbe3b943354c7c8cacf5e1f49d_arm64", "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e9f4b5584d81c4faf701744fdf0c7be47f82bfdbf07ce4d8990f9f16d56e694e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:0e73571fa00b5d85a43f6f196e9b3b099e82effca3fd8e3753c4e5c7d5e3a356_arm64", "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:60d7baa50e656efb29b6a564c4ae8f7f1ac814295937c55f28c1b976e9830660_amd64", "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8294bac920f1320916bb2e33c4b5042e6d7423eba5cc2cb2e500f6a47fb2f2c8_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:e54517f33977ec34cd68a25e46a1dcbf5c48f23be45ac8eb8ace83e2832cde1b_s390x", "9Base-RHOSE-4.17:openshift4/pf-status-relay-rhel9@sha256:195a010cf0fc50a167b08bb8acc492ef04c7b326f5777d8c50755110795ce145_s390x", "9Base-RHOSE-4.17:openshift4/pf-status-relay-rhel9@sha256:891fc65d701a2f8589e8b85152f0e4e3240d2cacd14095b66bc55cd531f81a46_ppc64le", "9Base-RHOSE-4.17:openshift4/pf-status-relay-rhel9@sha256:c0ae7e68dccbfbf9f236d47e8229a806abd0032cfb6cd0155b06ed36d123a2c6_amd64", "9Base-RHOSE-4.17:openshift4/pf-status-relay-rhel9@sha256:f4dfdd2a7c7aa65ef916c20aac8462544750e7e28ef337aec1b0cb20195a2cdf_arm64", "9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:533379e953412e5acf6a0bd778383e1b67c8a49e9014c8fac2e4b8b1542ccc01_ppc64le", "9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:d6472b00763b076eeb3d3f2626cfd99e14480829c880f58d3ac1e2aca8c19787_arm64", "9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:d7f79ef0a85b3f3f8dd82dd4f86c55f1fe49812ba7f18817db791d43d7373de6_amd64", "9Base-RHOSE-4.17:openshift4/rdma-cni-rhel9@sha256:2e3f6263ed8afa0f75606f214021e381848e8c1e7ea5b3f9c639542c4e2b7773_arm64", "9Base-RHOSE-4.17:openshift4/rdma-cni-rhel9@sha256:9e5bbb7f50e5ca50370c0e4bff28a8c5bd4378f1d69d361d8c56deaa5eda67db_amd64", "9Base-RHOSE-4.17:openshift4/rdma-cni-rhel9@sha256:e365d3bc74dbdf3b7e1ff6d70b481049e5e91dadf653fecf21c06ea9a2ba7031_ppc64le", "9Base-RHOSE-4.17:openshift4/sriov-cni-rhel9@sha256:0adbb98934335dbc9071a842b292ab2f7b740ae21b05ed84acb9cbc0dfdd3722_amd64", "9Base-RHOSE-4.17:openshift4/sriov-cni-rhel9@sha256:6ed37e00b5a902f7b7b02419f45feb3c1aea6add4df8fb2f9f6d86f45f276e6d_arm64", "9Base-RHOSE-4.17:openshift4/sriov-cni-rhel9@sha256:886b3c154280ea9ceb1f57deb590bce3c5e68422ec8f42878281e5ad8c3dac62_ppc64le", "9Base-RHOSE-4.17:openshift4/sriov-network-metrics-exporter-rhel9@sha256:2c4d9bc8746aae8e0f7085705d306cfd94e48cb133b32351c9ae92afbfef44b4_arm64", "9Base-RHOSE-4.17:openshift4/sriov-network-metrics-exporter-rhel9@sha256:5a2b9054d65966714bcac7015741c6e50e97af4f718977d0ec259c8b525570c7_amd64", "9Base-RHOSE-4.17:openshift4/sriov-network-metrics-exporter-rhel9@sha256:808a1f012e3e7d47d8bad4884e1065bdc99c23e4bea9c010458b84c82b7fb247_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2326998" } ], "notes": [ { "category": "description", "text": "An issue was discovered in PostCSS before 8.4.31. The vulnerability affects linters using PostCSS to parse external untrusted CSS. An attacker can prepare CSS in such a way that it will contains parts parsed by PostCSS as a CSS comment. After processing by PostCSS, it will be included in the PostCSS output in CSS nodes (rules, properties) despite being included in a comment.", "title": "Vulnerability description" }, { "category": "summary", "text": "PostCSS: Improper input validation in PostCSS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.17:openshift4/nmstate-console-plugin-rhel9@sha256:599a6924e6f9df0aabc518bf676f1947727f6eaf6c13e0dd8e94d7f725a3128f_ppc64le", "9Base-RHOSE-4.17:openshift4/nmstate-console-plugin-rhel9@sha256:6d19e5b555fb4ea196edd4cec20c91562bbabbb38b29cf06d4f58b75b215a0d2_amd64", "9Base-RHOSE-4.17:openshift4/nmstate-console-plugin-rhel9@sha256:9bb4aab30d97972beef1a33bc85015f4caea384f02cdce3a00a829aaa1d9e1ea_arm64", "9Base-RHOSE-4.17:openshift4/nmstate-console-plugin-rhel9@sha256:d17d0aa593fa6ee8584685d971a7606b45cac6b3c3e047ba3ebc2162cae426e3_s390x" ], "known_not_affected": [ "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9-operator@sha256:05b5050031411e4d6ea7ff868e90a61bbdc61b19c60e7974a0a19e840332d720_amd64", "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9-operator@sha256:0c3f10aa3ff37c73f6ce2501726d5b47f5db8a83fc2fdaf743116633a6dea861_arm64", "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9-operator@sha256:3c1c0d25215acfc5789f92e42bb8cfb4dd6ae69d8beb54f72d71c7ea5fe79f37_ppc64le", "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9-operator@sha256:75b8ccc3f85df428e6e78c03276257c2d113e2298b2534ef1f9d2ef0123cfbce_s390x", "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9@sha256:6c7ac830b638d109cbab67e48e425f542eb25f7cc4a563cd3a41d59db4de50bb_s390x", "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9@sha256:9734208782929099926cb4f8f82333d8c7c280e4a2ef67c11c3e41d403f4ebdd_amd64", "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9@sha256:b805120f674e708cf553afc9fb9829a58dc521305b69c730def2bdd2a72fddcb_ppc64le", "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9@sha256:c62d6aedd98086fcf957ef3b90472dbca0b2a5f6b531d50291d322660bb9fd81_arm64", "9Base-RHOSE-4.17:openshift4/kube-compare-artifacts-rhel9@sha256:1b51124b7d4285ed4a728b546eccf9e275575f6e3f43938c3c4b62d4295e0b17_arm64", "9Base-RHOSE-4.17:openshift4/kube-compare-artifacts-rhel9@sha256:3e2c4ffd4db2f8db4d0d96a1faae247acc2e9bd95d2562e1798ab1665d06c628_ppc64le", "9Base-RHOSE-4.17:openshift4/kube-compare-artifacts-rhel9@sha256:81f8a109d089607d76605f00d8d54aca75c2768aa3f3cb6049ee85408f9f7920_amd64", "9Base-RHOSE-4.17:openshift4/kube-compare-artifacts-rhel9@sha256:8f9e7cb19a1932fa02e54f9ed01be65971ef86f1a30b2d8d84cd702b636bf3f3_s390x", "9Base-RHOSE-4.17:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3c7ffcada3929360d2a8d32ed6257dceecd72a938fe68bd812b862d751800319_ppc64le", "9Base-RHOSE-4.17:openshift4/kubernetes-nmstate-rhel9-operator@sha256:64e395c1322672e4892cd6c57b1198e50fd7e05a75a5d781ee4e0adf1dabc246_s390x", "9Base-RHOSE-4.17:openshift4/kubernetes-nmstate-rhel9-operator@sha256:92a6f4cdc8981e77c9cd30e34101ded3e0784cc72fe52864d5e93a3b266d474b_amd64", "9Base-RHOSE-4.17:openshift4/kubernetes-nmstate-rhel9-operator@sha256:ef3e2d6cda193a6d650dd0ff8ab91a2b639ee0a9cd4bfe72b5b183b78a8dbb89_arm64", "9Base-RHOSE-4.17:openshift4/metallb-rhel9-operator@sha256:67455c716fed9419d77d94eb2a50472de2c89e1c76bd18fbb6082208265dbc63_arm64", "9Base-RHOSE-4.17:openshift4/metallb-rhel9-operator@sha256:c53dd13accc4b48b06d7fdbb006b60c623bc8f0c62d26dcb036fa9223a88404c_s390x", "9Base-RHOSE-4.17:openshift4/metallb-rhel9-operator@sha256:da2686ef657dc1e4faa8cadcecdc3c58e92b54b2d64688c0d20713825b7c89be_amd64", "9Base-RHOSE-4.17:openshift4/metallb-rhel9-operator@sha256:e5c997c41b6372be4d6fe0cb929d02112385cfa3c6f6fee722586a5c5cd6843c_ppc64le", "9Base-RHOSE-4.17:openshift4/metallb-rhel9@sha256:783686b35b01c18e50b9ea55dffd7c302f0959c3330fb4a483d9d93c46fa0199_arm64", "9Base-RHOSE-4.17:openshift4/metallb-rhel9@sha256:9364574bfd110d4d89c18c5cc9763155baa01d757e20fc0c81ea5bafc94642c9_s390x", "9Base-RHOSE-4.17:openshift4/metallb-rhel9@sha256:df3a1cc1c18eeeb1dbe1f6c01dcdb4ba4847f2b50c65c448c93f95ce2ce8051d_ppc64le", "9Base-RHOSE-4.17:openshift4/metallb-rhel9@sha256:e9911390d4be7b554df4cf70fa95a581b22a6d14b335f6bcf36ec1ab25789f48_amd64", "9Base-RHOSE-4.17:openshift4/ose-ansible-rhel9-operator@sha256:0bdb89db15aac3809078d917643ec944dfa087e07e645fa2576f55f59d412121_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ansible-rhel9-operator@sha256:4fbc3458e1232387b1cd66d544c7e6e3d343deb621f5e2a659b9e87bcf4b4228_arm64", "9Base-RHOSE-4.17:openshift4/ose-ansible-rhel9-operator@sha256:5dd092979f917f35ae11d93d9ee5ce07daf2322048f4f0c9e954991ca2bd11dd_amd64", "9Base-RHOSE-4.17:openshift4/ose-ansible-rhel9-operator@sha256:c8591e83235c6de90e6c111825ef35ee4219034c270bb530c5d6b4e354ddd16b_s390x", "9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:5fc1b93032b9a98db015b073807448e0c4c064ca9a2b6f84c4f89aac1c2d57ac_amd64", "9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b6aea47faffb65fabe7c3ba1400b1eaf94720aa8cbe34795ce280ced0350697c_arm64", "9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:430ae960e39d919b60afd05009365e60debe553e054f90e8e1e55d8a8d9f25a8_arm64", "9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:6da58f10609f0b5f6f13c4f9214be8cd1a52ccc00945d54439a4d545b89f895b_amd64", "9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:1581730352e405d6836a91dbd1c299cea94684c8ae5f267602e9253dc0f8e4d9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:689af2d16eb92aa14d43b14fbac4a443e79e6b8e79e3f667fcad162854184222_arm64", "9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:8878943920748c1ada9c255d1664d89e5ddfc977d4d04caf308c430c543747d4_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-capacity-rhel9@sha256:7c28f4a6d635c01440d4aa942587600c030118da7c4ce114db12cf53556209f5_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-capacity-rhel9@sha256:ba7e970a1e8f66943116a40f43ac09716b978879d6fa683b23370aad54c63e02_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-capacity-rhel9@sha256:c4133025911bc3784ed61386382b74f7f7f6c2d05c9ee350022ec82817e63553_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-capacity-rhel9@sha256:ed3d1d624eb8184c0bb39e11649f5c0f91a431169759057affebacac3dcf9c53_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-nfd-rhel9-operator@sha256:89051088c98e3c44a131d603f4f5f73120adda0a231ef991739c46bb2d50d175_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-nfd-rhel9-operator@sha256:a9c1699cdf2828a7fd3d0a88db5334c7e5296072bd8507557aa1531f417b42af_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b1b353f9492d5948df2418a34fec4edbdd61d0c44660b65738e5b151c59d9f90_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-nfd-rhel9-operator@sha256:e2f1bd9f59298dfda3f8eb0986ea4c9be7a2df0db5e2e752bf709058359c41ca_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7016b6049584324e42cdeea0b5fcd0277cadf5d0a4f8ecc463b92261202d64e6_s390x", "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:835a00bf6aa8782096dcb40d06623992f23d7f938b047d25b154811e69b4ed00_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:8c356994c5750e49ed3ad7c438e4a5962c8979db392a6b33081fa67dc50d53af_amd64", "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:fbd322c3b260357042a1b5544d3d4c4d9ba12bdedbd36dde593452b22d7c6169_arm64", "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9@sha256:0b44cb15f2d0ddcdcb98b25b19a11e549f35cb8a4dce943860a9c4f8455e4406_arm64", "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9@sha256:71614a955e4978dc13a843cda14b1094a52b2c5fa3d11a45d15326da3bb6f5dd_s390x", "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9@sha256:ceef8941017d08f324c295c030b7b1bc259c60c05e5fa898ec33b6d177f67fa0_amd64", "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9@sha256:f6b12b67db88cd41e95a6a4269dd95fe626a4647aa456a01f9f97ef0863096c3_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:01cf2a355f24812aa569e1cfe9f75e69f2e3d893fc11b9e47e1b0baddd44aedb_arm64", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:0cc29bbee191b4581e0c9d114ef7bd260aaad12d7df8c1ea89a170ce7afff738_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:6b50334dc377cf100185b13fa5182c9ff9c70fd52af1dac28e1a81257e515bd3_amd64", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:c2fcc51c07626eac9d453d7e3cc412ad4a43549df832017158dbf0093e5b0153_s390x", "9Base-RHOSE-4.17:openshift4/ose-dpu-cni-rhel9@sha256:535e32404de0e127d10879503711a2071894e1fec0eaaba6c60699873a08b7fa_arm64", "9Base-RHOSE-4.17:openshift4/ose-dpu-cni-rhel9@sha256:7f772d997cdaed187566266de9f296f2f29c1122b26104f322d4110e2f5fdc8d_amd64", "9Base-RHOSE-4.17:openshift4/ose-dpu-cni-rhel9@sha256:b6af59d75531a559169611290b2be82ac96d4d1d9876bc4bde0e35733077d12d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-dpu-cni-rhel9@sha256:f6189c85913ef5b1a5ade2f594b8f472c3e7de3c8d52a906e262d0eece3b2d6f_s390x", "9Base-RHOSE-4.17:openshift4/ose-dpu-daemon-rhel9@sha256:b62df351ec7a578f8a3fd7cb54246cb632db8283be8dda536d8e906c84afd9fc_amd64", "9Base-RHOSE-4.17:openshift4/ose-dpu-daemon-rhel9@sha256:bd79d5eda800b3dff61aaa7cc0f2b11f4265f96aa6bb26bc36a9a26483d4351b_s390x", "9Base-RHOSE-4.17:openshift4/ose-dpu-daemon-rhel9@sha256:ced9f3eb106f6c8d59124cef59410ce46278b8b4bc201ac19ada6ac3d7b7f999_arm64", "9Base-RHOSE-4.17:openshift4/ose-dpu-daemon-rhel9@sha256:dd0c7286b28b876fee20e67f65dac0b829f20e6c9cae317aa2f79751142dfb62_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-dpu-rhel9-operator@sha256:3b97414f3b25b3f493c150a5c15a5dcb4edfff23b75f1fb43b331effd72afdae_s390x", "9Base-RHOSE-4.17:openshift4/ose-dpu-rhel9-operator@sha256:a3ba6f615f06d592c5c61136467e358e51e1fe9bf7404fc46210fa9af54389d0_amd64", "9Base-RHOSE-4.17:openshift4/ose-dpu-rhel9-operator@sha256:cfba4bec3a149a3f5c209c15416b17f1cf05e31e37ca241cc1e743b6512a2881_arm64", "9Base-RHOSE-4.17:openshift4/ose-dpu-rhel9-operator@sha256:e69a6837d342d72e9eebd977a4b41888dd9d3b4a0e8c772bd5e4a11af6de7b1e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-egress-dns-proxy-rhel9@sha256:03dc26d7091ee3b6d674ae91de66227e2d4776f50b9206284198079fe3aa4527_amd64", "9Base-RHOSE-4.17:openshift4/ose-egress-dns-proxy-rhel9@sha256:7c73aeb82d4086d4cf499b3ec01572222bf6a1b06edc86d4554989251302d623_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-egress-dns-proxy-rhel9@sha256:da7cb1f2c2028351904f2af9e9e4194c224471ed5acfac97d8a2c60d2b0150c0_s390x", "9Base-RHOSE-4.17:openshift4/ose-egress-dns-proxy-rhel9@sha256:e41fdd1f891263db4f6a286d45244188bc16df77857447638f0d86b07a6e00fe_arm64", "9Base-RHOSE-4.17:openshift4/ose-egress-http-proxy-rhel9@sha256:1df26da7511fca8615ed0d1f61563073fb6a1844dc1ed2831ee8664847cbdb6f_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-egress-http-proxy-rhel9@sha256:608302550f6fa732ecdb84e23c9829b777189e2ec80398d906a582df76639387_arm64", "9Base-RHOSE-4.17:openshift4/ose-egress-http-proxy-rhel9@sha256:d80ee5cbbd3bd3328920931700a700a7fb51ca580cd39db473fd045caa1bdc65_s390x", "9Base-RHOSE-4.17:openshift4/ose-egress-http-proxy-rhel9@sha256:e57802bf802ed5ee9e92ae8f20471559613fa43788c0ecafaa1b73c818663fdb_amd64", "9Base-RHOSE-4.17:openshift4/ose-egress-router-rhel9@sha256:278cd2d67fca0583329cba1fff18db2105721308b6566a4f6a7a7de6569b2d9e_arm64", "9Base-RHOSE-4.17:openshift4/ose-egress-router-rhel9@sha256:487f19cf53896020030208b65b35f58d77a8eb77190cc793dd0a6c597c994029_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-egress-router-rhel9@sha256:c41a2d8d3fe967b773d07fe93690fabc0b1f3e9a5b06cebe528f409770a26886_s390x", "9Base-RHOSE-4.17:openshift4/ose-egress-router-rhel9@sha256:c89e5c40ae8506b75aa01845190b11970c43f4b34c5ce88e4344e646718d10db_amd64", "9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8a1bd707b58f074da316b68432a94c33f35e201f73be080762c4c43520b45eb7_amd64", "9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9ee0970e1202288b58ee9ac874c15b7175c3b65f1488607b386962a98ac66d8c_arm64", "9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:cb18582a5eeda01ccac7004b57f64bf6d44f27c5d64b722eae4e579ab1c8f052_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:9769bf085ef1fa560017dbac9cb9532a439a869c2f60e0c3e5264a24875d8764_arm64", "9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:ca52a6d6f904e1f5d65d49f7867eb291aa565290cc33db9cb5a58fc9cd9e710d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:e32b59fe56765e7a287f57b6628f7868460b68ca35f62a854bf7e8e4a1484475_amd64", "9Base-RHOSE-4.17:openshift4/ose-helm-rhel9-operator@sha256:3b33eedb2da0adcd84a3bc723d559456345679321832695a78acced4ef866153_s390x", "9Base-RHOSE-4.17:openshift4/ose-helm-rhel9-operator@sha256:9110e5fa07a363da7c7c9fbdc077c62ffa72001fb57163d8c6f6059f7adbe304_amd64", "9Base-RHOSE-4.17:openshift4/ose-helm-rhel9-operator@sha256:b9299039b8127a9d2cb2b0b47d0edc1d44f844f4ad892a6e071df2aaaa410054_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-helm-rhel9-operator@sha256:fa16d834df09165d4e9a33f66f353db35a4614c4577a403fc2856f0e71fa7585_arm64", "9Base-RHOSE-4.17:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2a252d7a69d120b08a3ea4a3e2e05046f43990672acaf8bb3b108e0b42190b24_arm64", "9Base-RHOSE-4.17:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5f2941e6cc104b18e3bd97ab1e85b4bc917ac8c406344de54649afd59deb7a1b_s390x", "9Base-RHOSE-4.17:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8aac79ba61a4af44a9cb34cc10dcb64651a7459511ca7ce9338bc2a4a8cd3a11_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9b9cf0c4cca1a5413d222b325b5efe782a09f8d17d17df221c48b67b11813179_amd64", "9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:5fd54281c9df4d9cf91b3f49874f31970d679f75a80b5b01862f4bc14ebdf597_amd64", "9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:61355488c65db38cec9f9f30bd23b54bf25358a2e8cd294c2121f38dba8a11bb_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:743721edf17c63eb7d5df81bd95ec2b85a56670d3c3fd91aef2f25c04838a08e_arm64", "9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:77cf8abc82f6e72ac6bbe5f65b9dfec2e08cbb5c0416efca36f421a812baf5d0_s390x", "9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:50a7b61563d2d4f95f82d335d6512712eaa42e4f490a7f0614e396b085049d30_s390x", "9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:7bd760a37212963ff64977fd3b953886f9245609062498853cad9a860c6f3117_arm64", "9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:b7b38489b1ca02f414e03dafa551474e836d4b7178731b65f3b8226a9b555e1c_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:e86f0c96dddad9447d743354b34e7b355ccc87d6d24a8a157917002f9f64f2b7_amd64", "9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:2763ed0cee61fde7c81e9a36f050a1cad4e61a702a660b088c67ede122117087_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:381f63ea0c581addc8341ab898e3e3ed8b5910c6d083acb6c245085f28e0c78c_amd64", "9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:f42b0c541b0fb25e3e11d5bd57bf2a290a671c6f85153560e035338e55caba11_arm64", "9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:f4d80080a39a27277cebf0594485273ad51449d56a378d7676f46337518996f7_s390x", "9Base-RHOSE-4.17:openshift4/ose-node-feature-discovery-rhel9@sha256:16f8d128933f6da678a8bad3107c8898a04ec1623c6102f55271d3e00b93e815_arm64", "9Base-RHOSE-4.17:openshift4/ose-node-feature-discovery-rhel9@sha256:20cb561e79e1b25a8e0f2f84f2fb9ba6471d32360628288f673f1d298595d9be_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-node-feature-discovery-rhel9@sha256:7099e98e2988d42a2560f51fe7c053ea5bfc3b8f56744a653b544d5e364395a6_amd64", "9Base-RHOSE-4.17:openshift4/ose-node-feature-discovery-rhel9@sha256:8c0a80c2138dbac2118e3cfe0a2c60f7e03680d446aaf41538885931ccdb4343_s390x", "9Base-RHOSE-4.17:openshift4/ose-operator-sdk-rhel9@sha256:3fdcb311b0cbbf6d351ef18cbad06627977be1749a56bcbe0e8c1089a5cb009f_arm64", "9Base-RHOSE-4.17:openshift4/ose-operator-sdk-rhel9@sha256:8d54f4dbd712af681d7ab06942cdbd2a9aeadcdda1ef99702c23ec772ea4186c_s390x", "9Base-RHOSE-4.17:openshift4/ose-operator-sdk-rhel9@sha256:af62fea496489d744822ed81c0edf8fe397970520437cc5e463729a5f66c5dad_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-sdk-rhel9@sha256:ecaf77256edb8a8d632eb0a5d19beff7f6b598dd6522aaa24e6be33d37032555_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:9c57ee59b1aefa38dbc4d2e53431b1191cd01f69877c9e5c8dbbf0403f7fa12b_arm64", "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:cd20b61e39b730d69b8a45d14c92fbde30fa7ea33c8483ab6af34b5fd0289047_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:eb05ce70d2223c0b52b7c29828d5682f6dccf777e3db9764dc5797142f1c58da_amd64", "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:1505ce47f55900cc984f08dcab9a9763de41f4094349d8ec1170ef3f11f9f965_amd64", "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:3e1169d7894afe9ede3e8d907b4e86897f7c4e4dafe507acf22450ba8549f38b_arm64", "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:e9909956e30487bd58603d7820cf47685f4ec19e5452627e830b74376cd3e96d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:35d6cb258e86928badbeef496d0e2cad21a524e754d4fdc83a4e3aa43c6ec998_arm64", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:7764fa0131ddf13a0227d68500d18f25641d908e26101b954c7847fadce8d9ab_s390x", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:c6e18a763e551cc280bf92eb633caf4ae510301a8d634f2a05b8ffd5b4341741_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:f2b35b6b78c892d1162112b8aaab22c2e93c1269aeb62474c27e76f1f782c10b_amd64", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:1b63b50a1484b76586aa3ebbeee2cb8fd871331086af7cd06be6c1b2381c07aa_amd64", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:b3535ed88e896b28a7cd1fcbe0d7d803d4e9e403524fc8db4c2c63ab8da96457_s390x", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ed95bbec8424538d9c927d43d1b31bf91925b9a14343af839793dbbda1ce8ce4_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:fe1e4420a202393cf23aceaf75384c7aee0098918517f4a6d44cccdd80c1dd70_arm64", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:39d9f82247dbcd362cf539b8299447ff353a43e15c4c07295e88e518197a4860_arm64", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:521dfefe47c62ef5c78128ebb3c3c657abb423b90c566874ba0f675056bb7fc8_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:8a93a979ff74ac9e8d33518060532e73fde810ab10222fe726eb27ae9c547036_amd64", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:b7ae672e9cb3c880b191aa77e647be64c5a518e1d685787104aca8582072a3cd_s390x", "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:68192b9105ec3818f9a92c851201da09f6a19a7ddb1d2ec6e60140f04da8825e_amd64", "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:91bf1d4b761925f65ab5b2242f0ed5a66843eee827a529a58229f25c9feeeea4_arm64", "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a9b47548c05292f21cc22c66b69d8c5dbc282f200866e360e5a1491cd2e00725_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:add1da62f3d8773a713250da9690e835c47b7a32386de7504d5086330a437c21_s390x", "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9@sha256:891e504d5f3c93b8cbe2b2c84405d9e0085062a9d70b120a11973ed284044f81_s390x", "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9@sha256:916a2fef995cfca69941faff0e46596affdc0fea26bab5198e7e4e8e36d00ebf_arm64", "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9@sha256:c3fc475ca73f60060b2a32073c025df3ff2b0b2d0e619d8cbf3e1609483d1e02_amd64", "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9@sha256:cf51779aed15f08a6d0a872475a19886e0d8a19607bd2f9bd198172874a6f4a9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:0b94c90486f7f405ae6782b7606ab17e56e894e279f594bb0b071356b2674d68_amd64", "9Base-RHOSE-4.17:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:55d8411d8c4f1ea0bef38e39b752ac8e5db3ae70b585d8c24c04a5224850011e_arm64", "9Base-RHOSE-4.17:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:8e5555888712bb7a0d421f1ebf1b923e00114a2b17ac0887f39369a0f8248aa4_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:15608c242402409595d93cf282b04b5fba34ee31af9373d8be255159a6db5522_amd64", "9Base-RHOSE-4.17:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:3ec852c684dfd31d1428caeead0856e96dd180268068e752a234ebae284b8539_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:c6d3d1912c821cd7785dff3300df994fbb45cbd1a3d8385c4a55cb589dd2ab9a_arm64", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:a23b939d1532439f9db2073015fdbce811de8d3d3969d4136a0f313675637a71_amd64", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:c312f1c7f75cf0ce9b0d4b2b0c3af13eba0eaaa2d94a35ce6b00b0355893fa6a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:c483e917cbe2645a7a59f678cc4aff4546a88036521d8ba223fe5ed2e281491a_arm64", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52c1c8122d357bd374b9b9f1d89f91c1e16daa70676d8d228074ce707c99b3ec_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:958d84872a8a14515f38a4759d4fc2f307d811f3fcd39a305681702170401764_amd64", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f63b397062157387069feb6883f8cc32c2546dd6c427bae61431d63c1847133f_arm64", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:2c4d9bc8746aae8e0f7085705d306cfd94e48cb133b32351c9ae92afbfef44b4_arm64", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:5a2b9054d65966714bcac7015741c6e50e97af4f718977d0ec259c8b525570c7_amd64", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:808a1f012e3e7d47d8bad4884e1065bdc99c23e4bea9c010458b84c82b7fb247_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-rhel9-operator@sha256:0010ac505e25667a96ac379f99bf47eaa3e73d7b4a5065723673e161b47b0476_amd64", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-rhel9-operator@sha256:27b61fbaec3b2300097808d62bd1f82d0e547645219931bfc558389b8aa6cafa_arm64", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-rhel9-operator@sha256:787e6efeb300d748bd2e7aa12632c9b6fdcc47b9ba77fcbeb0e2789b1df68170_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-webhook-rhel9@sha256:06853c0858b754f6681a6db70786db5d1734861606924b6c91ae8e5fd8026a0d_amd64", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-webhook-rhel9@sha256:70d8f5a02e1525d6380001b9b63b92044039d8acfaa5266b11ee60ea9a73ee3c_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-webhook-rhel9@sha256:cfda80ffd67df1ddd9b9de9cede546a51fbb4218c51cf802955c6b46fbf0a020_arm64", "9Base-RHOSE-4.17:openshift4/ose-sriov-rdma-cni-rhel9@sha256:2e3f6263ed8afa0f75606f214021e381848e8c1e7ea5b3f9c639542c4e2b7773_arm64", "9Base-RHOSE-4.17:openshift4/ose-sriov-rdma-cni-rhel9@sha256:9e5bbb7f50e5ca50370c0e4bff28a8c5bd4378f1d69d361d8c56deaa5eda67db_amd64", "9Base-RHOSE-4.17:openshift4/ose-sriov-rdma-cni-rhel9@sha256:e365d3bc74dbdf3b7e1ff6d70b481049e5e91dadf653fecf21c06ea9a2ba7031_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:51f328ca17c8bc5bd759a9bfbab0dacdc2a8039fbbf1904508932fc8122ab723_amd64", "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6bb79c9ab1b11e4e27118e79e90e573ec775b0d82ac9b5d88e8b2fa875337e6d_s390x", "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:7cd9fe270bd65aa814eab316da3d3407132a0bbbe3b943354c7c8cacf5e1f49d_arm64", "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e9f4b5584d81c4faf701744fdf0c7be47f82bfdbf07ce4d8990f9f16d56e694e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:0e73571fa00b5d85a43f6f196e9b3b099e82effca3fd8e3753c4e5c7d5e3a356_arm64", "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:60d7baa50e656efb29b6a564c4ae8f7f1ac814295937c55f28c1b976e9830660_amd64", "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8294bac920f1320916bb2e33c4b5042e6d7423eba5cc2cb2e500f6a47fb2f2c8_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:e54517f33977ec34cd68a25e46a1dcbf5c48f23be45ac8eb8ace83e2832cde1b_s390x", "9Base-RHOSE-4.17:openshift4/pf-status-relay-rhel9@sha256:195a010cf0fc50a167b08bb8acc492ef04c7b326f5777d8c50755110795ce145_s390x", "9Base-RHOSE-4.17:openshift4/pf-status-relay-rhel9@sha256:891fc65d701a2f8589e8b85152f0e4e3240d2cacd14095b66bc55cd531f81a46_ppc64le", "9Base-RHOSE-4.17:openshift4/pf-status-relay-rhel9@sha256:c0ae7e68dccbfbf9f236d47e8229a806abd0032cfb6cd0155b06ed36d123a2c6_amd64", "9Base-RHOSE-4.17:openshift4/pf-status-relay-rhel9@sha256:f4dfdd2a7c7aa65ef916c20aac8462544750e7e28ef337aec1b0cb20195a2cdf_arm64", "9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:533379e953412e5acf6a0bd778383e1b67c8a49e9014c8fac2e4b8b1542ccc01_ppc64le", "9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:d6472b00763b076eeb3d3f2626cfd99e14480829c880f58d3ac1e2aca8c19787_arm64", "9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:d7f79ef0a85b3f3f8dd82dd4f86c55f1fe49812ba7f18817db791d43d7373de6_amd64", "9Base-RHOSE-4.17:openshift4/rdma-cni-rhel9@sha256:2e3f6263ed8afa0f75606f214021e381848e8c1e7ea5b3f9c639542c4e2b7773_arm64", "9Base-RHOSE-4.17:openshift4/rdma-cni-rhel9@sha256:9e5bbb7f50e5ca50370c0e4bff28a8c5bd4378f1d69d361d8c56deaa5eda67db_amd64", "9Base-RHOSE-4.17:openshift4/rdma-cni-rhel9@sha256:e365d3bc74dbdf3b7e1ff6d70b481049e5e91dadf653fecf21c06ea9a2ba7031_ppc64le", "9Base-RHOSE-4.17:openshift4/sriov-cni-rhel9@sha256:0adbb98934335dbc9071a842b292ab2f7b740ae21b05ed84acb9cbc0dfdd3722_amd64", "9Base-RHOSE-4.17:openshift4/sriov-cni-rhel9@sha256:6ed37e00b5a902f7b7b02419f45feb3c1aea6add4df8fb2f9f6d86f45f276e6d_arm64", "9Base-RHOSE-4.17:openshift4/sriov-cni-rhel9@sha256:886b3c154280ea9ceb1f57deb590bce3c5e68422ec8f42878281e5ad8c3dac62_ppc64le", "9Base-RHOSE-4.17:openshift4/sriov-network-metrics-exporter-rhel9@sha256:2c4d9bc8746aae8e0f7085705d306cfd94e48cb133b32351c9ae92afbfef44b4_arm64", "9Base-RHOSE-4.17:openshift4/sriov-network-metrics-exporter-rhel9@sha256:5a2b9054d65966714bcac7015741c6e50e97af4f718977d0ec259c8b525570c7_amd64", "9Base-RHOSE-4.17:openshift4/sriov-network-metrics-exporter-rhel9@sha256:808a1f012e3e7d47d8bad4884e1065bdc99c23e4bea9c010458b84c82b7fb247_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-44270" }, { "category": "external", "summary": "RHBZ#2326998", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326998" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44270", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44270" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44270", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44270" }, { "category": "external", "summary": "https://github.com/github/advisory-database/issues/2820", "url": "https://github.com/github/advisory-database/issues/2820" }, { "category": "external", "summary": "https://github.com/postcss/postcss/blob/main/lib/tokenize.js#L25", "url": "https://github.com/postcss/postcss/blob/main/lib/tokenize.js#L25" }, { "category": "external", "summary": "https://github.com/postcss/postcss/commit/58cc860b4c1707510c9cd1bc1fa30b423a9ad6c5", "url": "https://github.com/postcss/postcss/commit/58cc860b4c1707510c9cd1bc1fa30b423a9ad6c5" }, { "category": "external", "summary": "https://github.com/postcss/postcss/releases/tag/8.4.31", "url": "https://github.com/postcss/postcss/releases/tag/8.4.31" } ], "release_date": "2023-09-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-03T08:24:26+00:00", "details": "For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html", "product_ids": [ "9Base-RHOSE-4.17:openshift4/nmstate-console-plugin-rhel9@sha256:599a6924e6f9df0aabc518bf676f1947727f6eaf6c13e0dd8e94d7f725a3128f_ppc64le", "9Base-RHOSE-4.17:openshift4/nmstate-console-plugin-rhel9@sha256:6d19e5b555fb4ea196edd4cec20c91562bbabbb38b29cf06d4f58b75b215a0d2_amd64", "9Base-RHOSE-4.17:openshift4/nmstate-console-plugin-rhel9@sha256:9bb4aab30d97972beef1a33bc85015f4caea384f02cdce3a00a829aaa1d9e1ea_arm64", "9Base-RHOSE-4.17:openshift4/nmstate-console-plugin-rhel9@sha256:d17d0aa593fa6ee8584685d971a7606b45cac6b3c3e047ba3ebc2162cae426e3_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:10517" }, { "category": "workaround", "details": "There\u0027s no known mitigation for this issue. Red Hat recommends to not parse untrusted CSS input using PostCSS.", "product_ids": [ "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9-operator@sha256:05b5050031411e4d6ea7ff868e90a61bbdc61b19c60e7974a0a19e840332d720_amd64", "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9-operator@sha256:0c3f10aa3ff37c73f6ce2501726d5b47f5db8a83fc2fdaf743116633a6dea861_arm64", "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9-operator@sha256:3c1c0d25215acfc5789f92e42bb8cfb4dd6ae69d8beb54f72d71c7ea5fe79f37_ppc64le", "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9-operator@sha256:75b8ccc3f85df428e6e78c03276257c2d113e2298b2534ef1f9d2ef0123cfbce_s390x", "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9@sha256:6c7ac830b638d109cbab67e48e425f542eb25f7cc4a563cd3a41d59db4de50bb_s390x", "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9@sha256:9734208782929099926cb4f8f82333d8c7c280e4a2ef67c11c3e41d403f4ebdd_amd64", "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9@sha256:b805120f674e708cf553afc9fb9829a58dc521305b69c730def2bdd2a72fddcb_ppc64le", "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9@sha256:c62d6aedd98086fcf957ef3b90472dbca0b2a5f6b531d50291d322660bb9fd81_arm64", "9Base-RHOSE-4.17:openshift4/kube-compare-artifacts-rhel9@sha256:1b51124b7d4285ed4a728b546eccf9e275575f6e3f43938c3c4b62d4295e0b17_arm64", "9Base-RHOSE-4.17:openshift4/kube-compare-artifacts-rhel9@sha256:3e2c4ffd4db2f8db4d0d96a1faae247acc2e9bd95d2562e1798ab1665d06c628_ppc64le", "9Base-RHOSE-4.17:openshift4/kube-compare-artifacts-rhel9@sha256:81f8a109d089607d76605f00d8d54aca75c2768aa3f3cb6049ee85408f9f7920_amd64", "9Base-RHOSE-4.17:openshift4/kube-compare-artifacts-rhel9@sha256:8f9e7cb19a1932fa02e54f9ed01be65971ef86f1a30b2d8d84cd702b636bf3f3_s390x", "9Base-RHOSE-4.17:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3c7ffcada3929360d2a8d32ed6257dceecd72a938fe68bd812b862d751800319_ppc64le", "9Base-RHOSE-4.17:openshift4/kubernetes-nmstate-rhel9-operator@sha256:64e395c1322672e4892cd6c57b1198e50fd7e05a75a5d781ee4e0adf1dabc246_s390x", "9Base-RHOSE-4.17:openshift4/kubernetes-nmstate-rhel9-operator@sha256:92a6f4cdc8981e77c9cd30e34101ded3e0784cc72fe52864d5e93a3b266d474b_amd64", "9Base-RHOSE-4.17:openshift4/kubernetes-nmstate-rhel9-operator@sha256:ef3e2d6cda193a6d650dd0ff8ab91a2b639ee0a9cd4bfe72b5b183b78a8dbb89_arm64", "9Base-RHOSE-4.17:openshift4/metallb-rhel9-operator@sha256:67455c716fed9419d77d94eb2a50472de2c89e1c76bd18fbb6082208265dbc63_arm64", "9Base-RHOSE-4.17:openshift4/metallb-rhel9-operator@sha256:c53dd13accc4b48b06d7fdbb006b60c623bc8f0c62d26dcb036fa9223a88404c_s390x", "9Base-RHOSE-4.17:openshift4/metallb-rhel9-operator@sha256:da2686ef657dc1e4faa8cadcecdc3c58e92b54b2d64688c0d20713825b7c89be_amd64", "9Base-RHOSE-4.17:openshift4/metallb-rhel9-operator@sha256:e5c997c41b6372be4d6fe0cb929d02112385cfa3c6f6fee722586a5c5cd6843c_ppc64le", "9Base-RHOSE-4.17:openshift4/metallb-rhel9@sha256:783686b35b01c18e50b9ea55dffd7c302f0959c3330fb4a483d9d93c46fa0199_arm64", "9Base-RHOSE-4.17:openshift4/metallb-rhel9@sha256:9364574bfd110d4d89c18c5cc9763155baa01d757e20fc0c81ea5bafc94642c9_s390x", "9Base-RHOSE-4.17:openshift4/metallb-rhel9@sha256:df3a1cc1c18eeeb1dbe1f6c01dcdb4ba4847f2b50c65c448c93f95ce2ce8051d_ppc64le", "9Base-RHOSE-4.17:openshift4/metallb-rhel9@sha256:e9911390d4be7b554df4cf70fa95a581b22a6d14b335f6bcf36ec1ab25789f48_amd64", "9Base-RHOSE-4.17:openshift4/nmstate-console-plugin-rhel9@sha256:599a6924e6f9df0aabc518bf676f1947727f6eaf6c13e0dd8e94d7f725a3128f_ppc64le", "9Base-RHOSE-4.17:openshift4/nmstate-console-plugin-rhel9@sha256:6d19e5b555fb4ea196edd4cec20c91562bbabbb38b29cf06d4f58b75b215a0d2_amd64", "9Base-RHOSE-4.17:openshift4/nmstate-console-plugin-rhel9@sha256:9bb4aab30d97972beef1a33bc85015f4caea384f02cdce3a00a829aaa1d9e1ea_arm64", "9Base-RHOSE-4.17:openshift4/nmstate-console-plugin-rhel9@sha256:d17d0aa593fa6ee8584685d971a7606b45cac6b3c3e047ba3ebc2162cae426e3_s390x", "9Base-RHOSE-4.17:openshift4/ose-ansible-rhel9-operator@sha256:0bdb89db15aac3809078d917643ec944dfa087e07e645fa2576f55f59d412121_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ansible-rhel9-operator@sha256:4fbc3458e1232387b1cd66d544c7e6e3d343deb621f5e2a659b9e87bcf4b4228_arm64", "9Base-RHOSE-4.17:openshift4/ose-ansible-rhel9-operator@sha256:5dd092979f917f35ae11d93d9ee5ce07daf2322048f4f0c9e954991ca2bd11dd_amd64", "9Base-RHOSE-4.17:openshift4/ose-ansible-rhel9-operator@sha256:c8591e83235c6de90e6c111825ef35ee4219034c270bb530c5d6b4e354ddd16b_s390x", "9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:5fc1b93032b9a98db015b073807448e0c4c064ca9a2b6f84c4f89aac1c2d57ac_amd64", "9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b6aea47faffb65fabe7c3ba1400b1eaf94720aa8cbe34795ce280ced0350697c_arm64", "9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:430ae960e39d919b60afd05009365e60debe553e054f90e8e1e55d8a8d9f25a8_arm64", "9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:6da58f10609f0b5f6f13c4f9214be8cd1a52ccc00945d54439a4d545b89f895b_amd64", "9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:1581730352e405d6836a91dbd1c299cea94684c8ae5f267602e9253dc0f8e4d9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:689af2d16eb92aa14d43b14fbac4a443e79e6b8e79e3f667fcad162854184222_arm64", "9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:8878943920748c1ada9c255d1664d89e5ddfc977d4d04caf308c430c543747d4_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-capacity-rhel9@sha256:7c28f4a6d635c01440d4aa942587600c030118da7c4ce114db12cf53556209f5_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-capacity-rhel9@sha256:ba7e970a1e8f66943116a40f43ac09716b978879d6fa683b23370aad54c63e02_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-capacity-rhel9@sha256:c4133025911bc3784ed61386382b74f7f7f6c2d05c9ee350022ec82817e63553_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-capacity-rhel9@sha256:ed3d1d624eb8184c0bb39e11649f5c0f91a431169759057affebacac3dcf9c53_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-nfd-rhel9-operator@sha256:89051088c98e3c44a131d603f4f5f73120adda0a231ef991739c46bb2d50d175_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-nfd-rhel9-operator@sha256:a9c1699cdf2828a7fd3d0a88db5334c7e5296072bd8507557aa1531f417b42af_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b1b353f9492d5948df2418a34fec4edbdd61d0c44660b65738e5b151c59d9f90_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-nfd-rhel9-operator@sha256:e2f1bd9f59298dfda3f8eb0986ea4c9be7a2df0db5e2e752bf709058359c41ca_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7016b6049584324e42cdeea0b5fcd0277cadf5d0a4f8ecc463b92261202d64e6_s390x", "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:835a00bf6aa8782096dcb40d06623992f23d7f938b047d25b154811e69b4ed00_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:8c356994c5750e49ed3ad7c438e4a5962c8979db392a6b33081fa67dc50d53af_amd64", "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:fbd322c3b260357042a1b5544d3d4c4d9ba12bdedbd36dde593452b22d7c6169_arm64", "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9@sha256:0b44cb15f2d0ddcdcb98b25b19a11e549f35cb8a4dce943860a9c4f8455e4406_arm64", "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9@sha256:71614a955e4978dc13a843cda14b1094a52b2c5fa3d11a45d15326da3bb6f5dd_s390x", "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9@sha256:ceef8941017d08f324c295c030b7b1bc259c60c05e5fa898ec33b6d177f67fa0_amd64", "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9@sha256:f6b12b67db88cd41e95a6a4269dd95fe626a4647aa456a01f9f97ef0863096c3_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:01cf2a355f24812aa569e1cfe9f75e69f2e3d893fc11b9e47e1b0baddd44aedb_arm64", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:0cc29bbee191b4581e0c9d114ef7bd260aaad12d7df8c1ea89a170ce7afff738_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:6b50334dc377cf100185b13fa5182c9ff9c70fd52af1dac28e1a81257e515bd3_amd64", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:c2fcc51c07626eac9d453d7e3cc412ad4a43549df832017158dbf0093e5b0153_s390x", "9Base-RHOSE-4.17:openshift4/ose-dpu-cni-rhel9@sha256:535e32404de0e127d10879503711a2071894e1fec0eaaba6c60699873a08b7fa_arm64", "9Base-RHOSE-4.17:openshift4/ose-dpu-cni-rhel9@sha256:7f772d997cdaed187566266de9f296f2f29c1122b26104f322d4110e2f5fdc8d_amd64", "9Base-RHOSE-4.17:openshift4/ose-dpu-cni-rhel9@sha256:b6af59d75531a559169611290b2be82ac96d4d1d9876bc4bde0e35733077d12d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-dpu-cni-rhel9@sha256:f6189c85913ef5b1a5ade2f594b8f472c3e7de3c8d52a906e262d0eece3b2d6f_s390x", "9Base-RHOSE-4.17:openshift4/ose-dpu-daemon-rhel9@sha256:b62df351ec7a578f8a3fd7cb54246cb632db8283be8dda536d8e906c84afd9fc_amd64", "9Base-RHOSE-4.17:openshift4/ose-dpu-daemon-rhel9@sha256:bd79d5eda800b3dff61aaa7cc0f2b11f4265f96aa6bb26bc36a9a26483d4351b_s390x", "9Base-RHOSE-4.17:openshift4/ose-dpu-daemon-rhel9@sha256:ced9f3eb106f6c8d59124cef59410ce46278b8b4bc201ac19ada6ac3d7b7f999_arm64", "9Base-RHOSE-4.17:openshift4/ose-dpu-daemon-rhel9@sha256:dd0c7286b28b876fee20e67f65dac0b829f20e6c9cae317aa2f79751142dfb62_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-dpu-rhel9-operator@sha256:3b97414f3b25b3f493c150a5c15a5dcb4edfff23b75f1fb43b331effd72afdae_s390x", "9Base-RHOSE-4.17:openshift4/ose-dpu-rhel9-operator@sha256:a3ba6f615f06d592c5c61136467e358e51e1fe9bf7404fc46210fa9af54389d0_amd64", "9Base-RHOSE-4.17:openshift4/ose-dpu-rhel9-operator@sha256:cfba4bec3a149a3f5c209c15416b17f1cf05e31e37ca241cc1e743b6512a2881_arm64", "9Base-RHOSE-4.17:openshift4/ose-dpu-rhel9-operator@sha256:e69a6837d342d72e9eebd977a4b41888dd9d3b4a0e8c772bd5e4a11af6de7b1e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-egress-dns-proxy-rhel9@sha256:03dc26d7091ee3b6d674ae91de66227e2d4776f50b9206284198079fe3aa4527_amd64", "9Base-RHOSE-4.17:openshift4/ose-egress-dns-proxy-rhel9@sha256:7c73aeb82d4086d4cf499b3ec01572222bf6a1b06edc86d4554989251302d623_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-egress-dns-proxy-rhel9@sha256:da7cb1f2c2028351904f2af9e9e4194c224471ed5acfac97d8a2c60d2b0150c0_s390x", "9Base-RHOSE-4.17:openshift4/ose-egress-dns-proxy-rhel9@sha256:e41fdd1f891263db4f6a286d45244188bc16df77857447638f0d86b07a6e00fe_arm64", "9Base-RHOSE-4.17:openshift4/ose-egress-http-proxy-rhel9@sha256:1df26da7511fca8615ed0d1f61563073fb6a1844dc1ed2831ee8664847cbdb6f_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-egress-http-proxy-rhel9@sha256:608302550f6fa732ecdb84e23c9829b777189e2ec80398d906a582df76639387_arm64", "9Base-RHOSE-4.17:openshift4/ose-egress-http-proxy-rhel9@sha256:d80ee5cbbd3bd3328920931700a700a7fb51ca580cd39db473fd045caa1bdc65_s390x", "9Base-RHOSE-4.17:openshift4/ose-egress-http-proxy-rhel9@sha256:e57802bf802ed5ee9e92ae8f20471559613fa43788c0ecafaa1b73c818663fdb_amd64", "9Base-RHOSE-4.17:openshift4/ose-egress-router-rhel9@sha256:278cd2d67fca0583329cba1fff18db2105721308b6566a4f6a7a7de6569b2d9e_arm64", "9Base-RHOSE-4.17:openshift4/ose-egress-router-rhel9@sha256:487f19cf53896020030208b65b35f58d77a8eb77190cc793dd0a6c597c994029_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-egress-router-rhel9@sha256:c41a2d8d3fe967b773d07fe93690fabc0b1f3e9a5b06cebe528f409770a26886_s390x", "9Base-RHOSE-4.17:openshift4/ose-egress-router-rhel9@sha256:c89e5c40ae8506b75aa01845190b11970c43f4b34c5ce88e4344e646718d10db_amd64", "9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8a1bd707b58f074da316b68432a94c33f35e201f73be080762c4c43520b45eb7_amd64", "9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9ee0970e1202288b58ee9ac874c15b7175c3b65f1488607b386962a98ac66d8c_arm64", "9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:cb18582a5eeda01ccac7004b57f64bf6d44f27c5d64b722eae4e579ab1c8f052_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:9769bf085ef1fa560017dbac9cb9532a439a869c2f60e0c3e5264a24875d8764_arm64", "9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:ca52a6d6f904e1f5d65d49f7867eb291aa565290cc33db9cb5a58fc9cd9e710d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:e32b59fe56765e7a287f57b6628f7868460b68ca35f62a854bf7e8e4a1484475_amd64", "9Base-RHOSE-4.17:openshift4/ose-helm-rhel9-operator@sha256:3b33eedb2da0adcd84a3bc723d559456345679321832695a78acced4ef866153_s390x", "9Base-RHOSE-4.17:openshift4/ose-helm-rhel9-operator@sha256:9110e5fa07a363da7c7c9fbdc077c62ffa72001fb57163d8c6f6059f7adbe304_amd64", "9Base-RHOSE-4.17:openshift4/ose-helm-rhel9-operator@sha256:b9299039b8127a9d2cb2b0b47d0edc1d44f844f4ad892a6e071df2aaaa410054_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-helm-rhel9-operator@sha256:fa16d834df09165d4e9a33f66f353db35a4614c4577a403fc2856f0e71fa7585_arm64", "9Base-RHOSE-4.17:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2a252d7a69d120b08a3ea4a3e2e05046f43990672acaf8bb3b108e0b42190b24_arm64", "9Base-RHOSE-4.17:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5f2941e6cc104b18e3bd97ab1e85b4bc917ac8c406344de54649afd59deb7a1b_s390x", "9Base-RHOSE-4.17:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8aac79ba61a4af44a9cb34cc10dcb64651a7459511ca7ce9338bc2a4a8cd3a11_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9b9cf0c4cca1a5413d222b325b5efe782a09f8d17d17df221c48b67b11813179_amd64", "9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:5fd54281c9df4d9cf91b3f49874f31970d679f75a80b5b01862f4bc14ebdf597_amd64", "9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:61355488c65db38cec9f9f30bd23b54bf25358a2e8cd294c2121f38dba8a11bb_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:743721edf17c63eb7d5df81bd95ec2b85a56670d3c3fd91aef2f25c04838a08e_arm64", "9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:77cf8abc82f6e72ac6bbe5f65b9dfec2e08cbb5c0416efca36f421a812baf5d0_s390x", "9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:50a7b61563d2d4f95f82d335d6512712eaa42e4f490a7f0614e396b085049d30_s390x", "9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:7bd760a37212963ff64977fd3b953886f9245609062498853cad9a860c6f3117_arm64", "9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:b7b38489b1ca02f414e03dafa551474e836d4b7178731b65f3b8226a9b555e1c_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:e86f0c96dddad9447d743354b34e7b355ccc87d6d24a8a157917002f9f64f2b7_amd64", "9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:2763ed0cee61fde7c81e9a36f050a1cad4e61a702a660b088c67ede122117087_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:381f63ea0c581addc8341ab898e3e3ed8b5910c6d083acb6c245085f28e0c78c_amd64", "9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:f42b0c541b0fb25e3e11d5bd57bf2a290a671c6f85153560e035338e55caba11_arm64", "9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:f4d80080a39a27277cebf0594485273ad51449d56a378d7676f46337518996f7_s390x", "9Base-RHOSE-4.17:openshift4/ose-node-feature-discovery-rhel9@sha256:16f8d128933f6da678a8bad3107c8898a04ec1623c6102f55271d3e00b93e815_arm64", "9Base-RHOSE-4.17:openshift4/ose-node-feature-discovery-rhel9@sha256:20cb561e79e1b25a8e0f2f84f2fb9ba6471d32360628288f673f1d298595d9be_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-node-feature-discovery-rhel9@sha256:7099e98e2988d42a2560f51fe7c053ea5bfc3b8f56744a653b544d5e364395a6_amd64", "9Base-RHOSE-4.17:openshift4/ose-node-feature-discovery-rhel9@sha256:8c0a80c2138dbac2118e3cfe0a2c60f7e03680d446aaf41538885931ccdb4343_s390x", "9Base-RHOSE-4.17:openshift4/ose-operator-sdk-rhel9@sha256:3fdcb311b0cbbf6d351ef18cbad06627977be1749a56bcbe0e8c1089a5cb009f_arm64", "9Base-RHOSE-4.17:openshift4/ose-operator-sdk-rhel9@sha256:8d54f4dbd712af681d7ab06942cdbd2a9aeadcdda1ef99702c23ec772ea4186c_s390x", "9Base-RHOSE-4.17:openshift4/ose-operator-sdk-rhel9@sha256:af62fea496489d744822ed81c0edf8fe397970520437cc5e463729a5f66c5dad_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-sdk-rhel9@sha256:ecaf77256edb8a8d632eb0a5d19beff7f6b598dd6522aaa24e6be33d37032555_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:9c57ee59b1aefa38dbc4d2e53431b1191cd01f69877c9e5c8dbbf0403f7fa12b_arm64", "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:cd20b61e39b730d69b8a45d14c92fbde30fa7ea33c8483ab6af34b5fd0289047_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:eb05ce70d2223c0b52b7c29828d5682f6dccf777e3db9764dc5797142f1c58da_amd64", "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:1505ce47f55900cc984f08dcab9a9763de41f4094349d8ec1170ef3f11f9f965_amd64", "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:3e1169d7894afe9ede3e8d907b4e86897f7c4e4dafe507acf22450ba8549f38b_arm64", "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:e9909956e30487bd58603d7820cf47685f4ec19e5452627e830b74376cd3e96d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:35d6cb258e86928badbeef496d0e2cad21a524e754d4fdc83a4e3aa43c6ec998_arm64", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:7764fa0131ddf13a0227d68500d18f25641d908e26101b954c7847fadce8d9ab_s390x", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:c6e18a763e551cc280bf92eb633caf4ae510301a8d634f2a05b8ffd5b4341741_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:f2b35b6b78c892d1162112b8aaab22c2e93c1269aeb62474c27e76f1f782c10b_amd64", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:1b63b50a1484b76586aa3ebbeee2cb8fd871331086af7cd06be6c1b2381c07aa_amd64", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:b3535ed88e896b28a7cd1fcbe0d7d803d4e9e403524fc8db4c2c63ab8da96457_s390x", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ed95bbec8424538d9c927d43d1b31bf91925b9a14343af839793dbbda1ce8ce4_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:fe1e4420a202393cf23aceaf75384c7aee0098918517f4a6d44cccdd80c1dd70_arm64", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:39d9f82247dbcd362cf539b8299447ff353a43e15c4c07295e88e518197a4860_arm64", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:521dfefe47c62ef5c78128ebb3c3c657abb423b90c566874ba0f675056bb7fc8_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:8a93a979ff74ac9e8d33518060532e73fde810ab10222fe726eb27ae9c547036_amd64", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:b7ae672e9cb3c880b191aa77e647be64c5a518e1d685787104aca8582072a3cd_s390x", "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:68192b9105ec3818f9a92c851201da09f6a19a7ddb1d2ec6e60140f04da8825e_amd64", "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:91bf1d4b761925f65ab5b2242f0ed5a66843eee827a529a58229f25c9feeeea4_arm64", "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a9b47548c05292f21cc22c66b69d8c5dbc282f200866e360e5a1491cd2e00725_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:add1da62f3d8773a713250da9690e835c47b7a32386de7504d5086330a437c21_s390x", "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9@sha256:891e504d5f3c93b8cbe2b2c84405d9e0085062a9d70b120a11973ed284044f81_s390x", "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9@sha256:916a2fef995cfca69941faff0e46596affdc0fea26bab5198e7e4e8e36d00ebf_arm64", "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9@sha256:c3fc475ca73f60060b2a32073c025df3ff2b0b2d0e619d8cbf3e1609483d1e02_amd64", "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9@sha256:cf51779aed15f08a6d0a872475a19886e0d8a19607bd2f9bd198172874a6f4a9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:0b94c90486f7f405ae6782b7606ab17e56e894e279f594bb0b071356b2674d68_amd64", "9Base-RHOSE-4.17:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:55d8411d8c4f1ea0bef38e39b752ac8e5db3ae70b585d8c24c04a5224850011e_arm64", "9Base-RHOSE-4.17:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:8e5555888712bb7a0d421f1ebf1b923e00114a2b17ac0887f39369a0f8248aa4_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:15608c242402409595d93cf282b04b5fba34ee31af9373d8be255159a6db5522_amd64", "9Base-RHOSE-4.17:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:3ec852c684dfd31d1428caeead0856e96dd180268068e752a234ebae284b8539_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:c6d3d1912c821cd7785dff3300df994fbb45cbd1a3d8385c4a55cb589dd2ab9a_arm64", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:a23b939d1532439f9db2073015fdbce811de8d3d3969d4136a0f313675637a71_amd64", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:c312f1c7f75cf0ce9b0d4b2b0c3af13eba0eaaa2d94a35ce6b00b0355893fa6a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:c483e917cbe2645a7a59f678cc4aff4546a88036521d8ba223fe5ed2e281491a_arm64", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52c1c8122d357bd374b9b9f1d89f91c1e16daa70676d8d228074ce707c99b3ec_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:958d84872a8a14515f38a4759d4fc2f307d811f3fcd39a305681702170401764_amd64", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f63b397062157387069feb6883f8cc32c2546dd6c427bae61431d63c1847133f_arm64", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:2c4d9bc8746aae8e0f7085705d306cfd94e48cb133b32351c9ae92afbfef44b4_arm64", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:5a2b9054d65966714bcac7015741c6e50e97af4f718977d0ec259c8b525570c7_amd64", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:808a1f012e3e7d47d8bad4884e1065bdc99c23e4bea9c010458b84c82b7fb247_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-rhel9-operator@sha256:0010ac505e25667a96ac379f99bf47eaa3e73d7b4a5065723673e161b47b0476_amd64", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-rhel9-operator@sha256:27b61fbaec3b2300097808d62bd1f82d0e547645219931bfc558389b8aa6cafa_arm64", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-rhel9-operator@sha256:787e6efeb300d748bd2e7aa12632c9b6fdcc47b9ba77fcbeb0e2789b1df68170_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-webhook-rhel9@sha256:06853c0858b754f6681a6db70786db5d1734861606924b6c91ae8e5fd8026a0d_amd64", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-webhook-rhel9@sha256:70d8f5a02e1525d6380001b9b63b92044039d8acfaa5266b11ee60ea9a73ee3c_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-webhook-rhel9@sha256:cfda80ffd67df1ddd9b9de9cede546a51fbb4218c51cf802955c6b46fbf0a020_arm64", "9Base-RHOSE-4.17:openshift4/ose-sriov-rdma-cni-rhel9@sha256:2e3f6263ed8afa0f75606f214021e381848e8c1e7ea5b3f9c639542c4e2b7773_arm64", "9Base-RHOSE-4.17:openshift4/ose-sriov-rdma-cni-rhel9@sha256:9e5bbb7f50e5ca50370c0e4bff28a8c5bd4378f1d69d361d8c56deaa5eda67db_amd64", "9Base-RHOSE-4.17:openshift4/ose-sriov-rdma-cni-rhel9@sha256:e365d3bc74dbdf3b7e1ff6d70b481049e5e91dadf653fecf21c06ea9a2ba7031_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:51f328ca17c8bc5bd759a9bfbab0dacdc2a8039fbbf1904508932fc8122ab723_amd64", "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6bb79c9ab1b11e4e27118e79e90e573ec775b0d82ac9b5d88e8b2fa875337e6d_s390x", "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:7cd9fe270bd65aa814eab316da3d3407132a0bbbe3b943354c7c8cacf5e1f49d_arm64", "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e9f4b5584d81c4faf701744fdf0c7be47f82bfdbf07ce4d8990f9f16d56e694e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:0e73571fa00b5d85a43f6f196e9b3b099e82effca3fd8e3753c4e5c7d5e3a356_arm64", "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:60d7baa50e656efb29b6a564c4ae8f7f1ac814295937c55f28c1b976e9830660_amd64", "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8294bac920f1320916bb2e33c4b5042e6d7423eba5cc2cb2e500f6a47fb2f2c8_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:e54517f33977ec34cd68a25e46a1dcbf5c48f23be45ac8eb8ace83e2832cde1b_s390x", "9Base-RHOSE-4.17:openshift4/pf-status-relay-rhel9@sha256:195a010cf0fc50a167b08bb8acc492ef04c7b326f5777d8c50755110795ce145_s390x", "9Base-RHOSE-4.17:openshift4/pf-status-relay-rhel9@sha256:891fc65d701a2f8589e8b85152f0e4e3240d2cacd14095b66bc55cd531f81a46_ppc64le", "9Base-RHOSE-4.17:openshift4/pf-status-relay-rhel9@sha256:c0ae7e68dccbfbf9f236d47e8229a806abd0032cfb6cd0155b06ed36d123a2c6_amd64", "9Base-RHOSE-4.17:openshift4/pf-status-relay-rhel9@sha256:f4dfdd2a7c7aa65ef916c20aac8462544750e7e28ef337aec1b0cb20195a2cdf_arm64", "9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:533379e953412e5acf6a0bd778383e1b67c8a49e9014c8fac2e4b8b1542ccc01_ppc64le", "9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:d6472b00763b076eeb3d3f2626cfd99e14480829c880f58d3ac1e2aca8c19787_arm64", "9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:d7f79ef0a85b3f3f8dd82dd4f86c55f1fe49812ba7f18817db791d43d7373de6_amd64", "9Base-RHOSE-4.17:openshift4/rdma-cni-rhel9@sha256:2e3f6263ed8afa0f75606f214021e381848e8c1e7ea5b3f9c639542c4e2b7773_arm64", "9Base-RHOSE-4.17:openshift4/rdma-cni-rhel9@sha256:9e5bbb7f50e5ca50370c0e4bff28a8c5bd4378f1d69d361d8c56deaa5eda67db_amd64", "9Base-RHOSE-4.17:openshift4/rdma-cni-rhel9@sha256:e365d3bc74dbdf3b7e1ff6d70b481049e5e91dadf653fecf21c06ea9a2ba7031_ppc64le", "9Base-RHOSE-4.17:openshift4/sriov-cni-rhel9@sha256:0adbb98934335dbc9071a842b292ab2f7b740ae21b05ed84acb9cbc0dfdd3722_amd64", "9Base-RHOSE-4.17:openshift4/sriov-cni-rhel9@sha256:6ed37e00b5a902f7b7b02419f45feb3c1aea6add4df8fb2f9f6d86f45f276e6d_arm64", "9Base-RHOSE-4.17:openshift4/sriov-cni-rhel9@sha256:886b3c154280ea9ceb1f57deb590bce3c5e68422ec8f42878281e5ad8c3dac62_ppc64le", "9Base-RHOSE-4.17:openshift4/sriov-network-metrics-exporter-rhel9@sha256:2c4d9bc8746aae8e0f7085705d306cfd94e48cb133b32351c9ae92afbfef44b4_arm64", "9Base-RHOSE-4.17:openshift4/sriov-network-metrics-exporter-rhel9@sha256:5a2b9054d65966714bcac7015741c6e50e97af4f718977d0ec259c8b525570c7_amd64", "9Base-RHOSE-4.17:openshift4/sriov-network-metrics-exporter-rhel9@sha256:808a1f012e3e7d47d8bad4884e1065bdc99c23e4bea9c010458b84c82b7fb247_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9-operator@sha256:05b5050031411e4d6ea7ff868e90a61bbdc61b19c60e7974a0a19e840332d720_amd64", "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9-operator@sha256:0c3f10aa3ff37c73f6ce2501726d5b47f5db8a83fc2fdaf743116633a6dea861_arm64", "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9-operator@sha256:3c1c0d25215acfc5789f92e42bb8cfb4dd6ae69d8beb54f72d71c7ea5fe79f37_ppc64le", "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9-operator@sha256:75b8ccc3f85df428e6e78c03276257c2d113e2298b2534ef1f9d2ef0123cfbce_s390x", "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9@sha256:6c7ac830b638d109cbab67e48e425f542eb25f7cc4a563cd3a41d59db4de50bb_s390x", "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9@sha256:9734208782929099926cb4f8f82333d8c7c280e4a2ef67c11c3e41d403f4ebdd_amd64", "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9@sha256:b805120f674e708cf553afc9fb9829a58dc521305b69c730def2bdd2a72fddcb_ppc64le", "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9@sha256:c62d6aedd98086fcf957ef3b90472dbca0b2a5f6b531d50291d322660bb9fd81_arm64", "9Base-RHOSE-4.17:openshift4/kube-compare-artifacts-rhel9@sha256:1b51124b7d4285ed4a728b546eccf9e275575f6e3f43938c3c4b62d4295e0b17_arm64", "9Base-RHOSE-4.17:openshift4/kube-compare-artifacts-rhel9@sha256:3e2c4ffd4db2f8db4d0d96a1faae247acc2e9bd95d2562e1798ab1665d06c628_ppc64le", "9Base-RHOSE-4.17:openshift4/kube-compare-artifacts-rhel9@sha256:81f8a109d089607d76605f00d8d54aca75c2768aa3f3cb6049ee85408f9f7920_amd64", "9Base-RHOSE-4.17:openshift4/kube-compare-artifacts-rhel9@sha256:8f9e7cb19a1932fa02e54f9ed01be65971ef86f1a30b2d8d84cd702b636bf3f3_s390x", "9Base-RHOSE-4.17:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3c7ffcada3929360d2a8d32ed6257dceecd72a938fe68bd812b862d751800319_ppc64le", "9Base-RHOSE-4.17:openshift4/kubernetes-nmstate-rhel9-operator@sha256:64e395c1322672e4892cd6c57b1198e50fd7e05a75a5d781ee4e0adf1dabc246_s390x", "9Base-RHOSE-4.17:openshift4/kubernetes-nmstate-rhel9-operator@sha256:92a6f4cdc8981e77c9cd30e34101ded3e0784cc72fe52864d5e93a3b266d474b_amd64", "9Base-RHOSE-4.17:openshift4/kubernetes-nmstate-rhel9-operator@sha256:ef3e2d6cda193a6d650dd0ff8ab91a2b639ee0a9cd4bfe72b5b183b78a8dbb89_arm64", "9Base-RHOSE-4.17:openshift4/metallb-rhel9-operator@sha256:67455c716fed9419d77d94eb2a50472de2c89e1c76bd18fbb6082208265dbc63_arm64", "9Base-RHOSE-4.17:openshift4/metallb-rhel9-operator@sha256:c53dd13accc4b48b06d7fdbb006b60c623bc8f0c62d26dcb036fa9223a88404c_s390x", "9Base-RHOSE-4.17:openshift4/metallb-rhel9-operator@sha256:da2686ef657dc1e4faa8cadcecdc3c58e92b54b2d64688c0d20713825b7c89be_amd64", "9Base-RHOSE-4.17:openshift4/metallb-rhel9-operator@sha256:e5c997c41b6372be4d6fe0cb929d02112385cfa3c6f6fee722586a5c5cd6843c_ppc64le", "9Base-RHOSE-4.17:openshift4/metallb-rhel9@sha256:783686b35b01c18e50b9ea55dffd7c302f0959c3330fb4a483d9d93c46fa0199_arm64", "9Base-RHOSE-4.17:openshift4/metallb-rhel9@sha256:9364574bfd110d4d89c18c5cc9763155baa01d757e20fc0c81ea5bafc94642c9_s390x", "9Base-RHOSE-4.17:openshift4/metallb-rhel9@sha256:df3a1cc1c18eeeb1dbe1f6c01dcdb4ba4847f2b50c65c448c93f95ce2ce8051d_ppc64le", "9Base-RHOSE-4.17:openshift4/metallb-rhel9@sha256:e9911390d4be7b554df4cf70fa95a581b22a6d14b335f6bcf36ec1ab25789f48_amd64", "9Base-RHOSE-4.17:openshift4/nmstate-console-plugin-rhel9@sha256:599a6924e6f9df0aabc518bf676f1947727f6eaf6c13e0dd8e94d7f725a3128f_ppc64le", "9Base-RHOSE-4.17:openshift4/nmstate-console-plugin-rhel9@sha256:6d19e5b555fb4ea196edd4cec20c91562bbabbb38b29cf06d4f58b75b215a0d2_amd64", "9Base-RHOSE-4.17:openshift4/nmstate-console-plugin-rhel9@sha256:9bb4aab30d97972beef1a33bc85015f4caea384f02cdce3a00a829aaa1d9e1ea_arm64", "9Base-RHOSE-4.17:openshift4/nmstate-console-plugin-rhel9@sha256:d17d0aa593fa6ee8584685d971a7606b45cac6b3c3e047ba3ebc2162cae426e3_s390x", "9Base-RHOSE-4.17:openshift4/ose-ansible-rhel9-operator@sha256:0bdb89db15aac3809078d917643ec944dfa087e07e645fa2576f55f59d412121_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ansible-rhel9-operator@sha256:4fbc3458e1232387b1cd66d544c7e6e3d343deb621f5e2a659b9e87bcf4b4228_arm64", "9Base-RHOSE-4.17:openshift4/ose-ansible-rhel9-operator@sha256:5dd092979f917f35ae11d93d9ee5ce07daf2322048f4f0c9e954991ca2bd11dd_amd64", "9Base-RHOSE-4.17:openshift4/ose-ansible-rhel9-operator@sha256:c8591e83235c6de90e6c111825ef35ee4219034c270bb530c5d6b4e354ddd16b_s390x", "9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:5fc1b93032b9a98db015b073807448e0c4c064ca9a2b6f84c4f89aac1c2d57ac_amd64", "9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b6aea47faffb65fabe7c3ba1400b1eaf94720aa8cbe34795ce280ced0350697c_arm64", "9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:430ae960e39d919b60afd05009365e60debe553e054f90e8e1e55d8a8d9f25a8_arm64", "9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:6da58f10609f0b5f6f13c4f9214be8cd1a52ccc00945d54439a4d545b89f895b_amd64", "9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:1581730352e405d6836a91dbd1c299cea94684c8ae5f267602e9253dc0f8e4d9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:689af2d16eb92aa14d43b14fbac4a443e79e6b8e79e3f667fcad162854184222_arm64", "9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:8878943920748c1ada9c255d1664d89e5ddfc977d4d04caf308c430c543747d4_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-capacity-rhel9@sha256:7c28f4a6d635c01440d4aa942587600c030118da7c4ce114db12cf53556209f5_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-capacity-rhel9@sha256:ba7e970a1e8f66943116a40f43ac09716b978879d6fa683b23370aad54c63e02_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-capacity-rhel9@sha256:c4133025911bc3784ed61386382b74f7f7f6c2d05c9ee350022ec82817e63553_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-capacity-rhel9@sha256:ed3d1d624eb8184c0bb39e11649f5c0f91a431169759057affebacac3dcf9c53_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-nfd-rhel9-operator@sha256:89051088c98e3c44a131d603f4f5f73120adda0a231ef991739c46bb2d50d175_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-nfd-rhel9-operator@sha256:a9c1699cdf2828a7fd3d0a88db5334c7e5296072bd8507557aa1531f417b42af_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b1b353f9492d5948df2418a34fec4edbdd61d0c44660b65738e5b151c59d9f90_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-nfd-rhel9-operator@sha256:e2f1bd9f59298dfda3f8eb0986ea4c9be7a2df0db5e2e752bf709058359c41ca_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7016b6049584324e42cdeea0b5fcd0277cadf5d0a4f8ecc463b92261202d64e6_s390x", "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:835a00bf6aa8782096dcb40d06623992f23d7f938b047d25b154811e69b4ed00_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:8c356994c5750e49ed3ad7c438e4a5962c8979db392a6b33081fa67dc50d53af_amd64", "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:fbd322c3b260357042a1b5544d3d4c4d9ba12bdedbd36dde593452b22d7c6169_arm64", "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9@sha256:0b44cb15f2d0ddcdcb98b25b19a11e549f35cb8a4dce943860a9c4f8455e4406_arm64", "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9@sha256:71614a955e4978dc13a843cda14b1094a52b2c5fa3d11a45d15326da3bb6f5dd_s390x", "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9@sha256:ceef8941017d08f324c295c030b7b1bc259c60c05e5fa898ec33b6d177f67fa0_amd64", "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9@sha256:f6b12b67db88cd41e95a6a4269dd95fe626a4647aa456a01f9f97ef0863096c3_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:01cf2a355f24812aa569e1cfe9f75e69f2e3d893fc11b9e47e1b0baddd44aedb_arm64", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:0cc29bbee191b4581e0c9d114ef7bd260aaad12d7df8c1ea89a170ce7afff738_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:6b50334dc377cf100185b13fa5182c9ff9c70fd52af1dac28e1a81257e515bd3_amd64", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:c2fcc51c07626eac9d453d7e3cc412ad4a43549df832017158dbf0093e5b0153_s390x", "9Base-RHOSE-4.17:openshift4/ose-dpu-cni-rhel9@sha256:535e32404de0e127d10879503711a2071894e1fec0eaaba6c60699873a08b7fa_arm64", "9Base-RHOSE-4.17:openshift4/ose-dpu-cni-rhel9@sha256:7f772d997cdaed187566266de9f296f2f29c1122b26104f322d4110e2f5fdc8d_amd64", "9Base-RHOSE-4.17:openshift4/ose-dpu-cni-rhel9@sha256:b6af59d75531a559169611290b2be82ac96d4d1d9876bc4bde0e35733077d12d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-dpu-cni-rhel9@sha256:f6189c85913ef5b1a5ade2f594b8f472c3e7de3c8d52a906e262d0eece3b2d6f_s390x", "9Base-RHOSE-4.17:openshift4/ose-dpu-daemon-rhel9@sha256:b62df351ec7a578f8a3fd7cb54246cb632db8283be8dda536d8e906c84afd9fc_amd64", "9Base-RHOSE-4.17:openshift4/ose-dpu-daemon-rhel9@sha256:bd79d5eda800b3dff61aaa7cc0f2b11f4265f96aa6bb26bc36a9a26483d4351b_s390x", "9Base-RHOSE-4.17:openshift4/ose-dpu-daemon-rhel9@sha256:ced9f3eb106f6c8d59124cef59410ce46278b8b4bc201ac19ada6ac3d7b7f999_arm64", "9Base-RHOSE-4.17:openshift4/ose-dpu-daemon-rhel9@sha256:dd0c7286b28b876fee20e67f65dac0b829f20e6c9cae317aa2f79751142dfb62_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-dpu-rhel9-operator@sha256:3b97414f3b25b3f493c150a5c15a5dcb4edfff23b75f1fb43b331effd72afdae_s390x", "9Base-RHOSE-4.17:openshift4/ose-dpu-rhel9-operator@sha256:a3ba6f615f06d592c5c61136467e358e51e1fe9bf7404fc46210fa9af54389d0_amd64", "9Base-RHOSE-4.17:openshift4/ose-dpu-rhel9-operator@sha256:cfba4bec3a149a3f5c209c15416b17f1cf05e31e37ca241cc1e743b6512a2881_arm64", "9Base-RHOSE-4.17:openshift4/ose-dpu-rhel9-operator@sha256:e69a6837d342d72e9eebd977a4b41888dd9d3b4a0e8c772bd5e4a11af6de7b1e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-egress-dns-proxy-rhel9@sha256:03dc26d7091ee3b6d674ae91de66227e2d4776f50b9206284198079fe3aa4527_amd64", "9Base-RHOSE-4.17:openshift4/ose-egress-dns-proxy-rhel9@sha256:7c73aeb82d4086d4cf499b3ec01572222bf6a1b06edc86d4554989251302d623_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-egress-dns-proxy-rhel9@sha256:da7cb1f2c2028351904f2af9e9e4194c224471ed5acfac97d8a2c60d2b0150c0_s390x", "9Base-RHOSE-4.17:openshift4/ose-egress-dns-proxy-rhel9@sha256:e41fdd1f891263db4f6a286d45244188bc16df77857447638f0d86b07a6e00fe_arm64", "9Base-RHOSE-4.17:openshift4/ose-egress-http-proxy-rhel9@sha256:1df26da7511fca8615ed0d1f61563073fb6a1844dc1ed2831ee8664847cbdb6f_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-egress-http-proxy-rhel9@sha256:608302550f6fa732ecdb84e23c9829b777189e2ec80398d906a582df76639387_arm64", "9Base-RHOSE-4.17:openshift4/ose-egress-http-proxy-rhel9@sha256:d80ee5cbbd3bd3328920931700a700a7fb51ca580cd39db473fd045caa1bdc65_s390x", "9Base-RHOSE-4.17:openshift4/ose-egress-http-proxy-rhel9@sha256:e57802bf802ed5ee9e92ae8f20471559613fa43788c0ecafaa1b73c818663fdb_amd64", "9Base-RHOSE-4.17:openshift4/ose-egress-router-rhel9@sha256:278cd2d67fca0583329cba1fff18db2105721308b6566a4f6a7a7de6569b2d9e_arm64", "9Base-RHOSE-4.17:openshift4/ose-egress-router-rhel9@sha256:487f19cf53896020030208b65b35f58d77a8eb77190cc793dd0a6c597c994029_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-egress-router-rhel9@sha256:c41a2d8d3fe967b773d07fe93690fabc0b1f3e9a5b06cebe528f409770a26886_s390x", "9Base-RHOSE-4.17:openshift4/ose-egress-router-rhel9@sha256:c89e5c40ae8506b75aa01845190b11970c43f4b34c5ce88e4344e646718d10db_amd64", "9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8a1bd707b58f074da316b68432a94c33f35e201f73be080762c4c43520b45eb7_amd64", "9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9ee0970e1202288b58ee9ac874c15b7175c3b65f1488607b386962a98ac66d8c_arm64", "9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:cb18582a5eeda01ccac7004b57f64bf6d44f27c5d64b722eae4e579ab1c8f052_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:9769bf085ef1fa560017dbac9cb9532a439a869c2f60e0c3e5264a24875d8764_arm64", "9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:ca52a6d6f904e1f5d65d49f7867eb291aa565290cc33db9cb5a58fc9cd9e710d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:e32b59fe56765e7a287f57b6628f7868460b68ca35f62a854bf7e8e4a1484475_amd64", "9Base-RHOSE-4.17:openshift4/ose-helm-rhel9-operator@sha256:3b33eedb2da0adcd84a3bc723d559456345679321832695a78acced4ef866153_s390x", "9Base-RHOSE-4.17:openshift4/ose-helm-rhel9-operator@sha256:9110e5fa07a363da7c7c9fbdc077c62ffa72001fb57163d8c6f6059f7adbe304_amd64", "9Base-RHOSE-4.17:openshift4/ose-helm-rhel9-operator@sha256:b9299039b8127a9d2cb2b0b47d0edc1d44f844f4ad892a6e071df2aaaa410054_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-helm-rhel9-operator@sha256:fa16d834df09165d4e9a33f66f353db35a4614c4577a403fc2856f0e71fa7585_arm64", "9Base-RHOSE-4.17:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2a252d7a69d120b08a3ea4a3e2e05046f43990672acaf8bb3b108e0b42190b24_arm64", "9Base-RHOSE-4.17:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5f2941e6cc104b18e3bd97ab1e85b4bc917ac8c406344de54649afd59deb7a1b_s390x", "9Base-RHOSE-4.17:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8aac79ba61a4af44a9cb34cc10dcb64651a7459511ca7ce9338bc2a4a8cd3a11_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9b9cf0c4cca1a5413d222b325b5efe782a09f8d17d17df221c48b67b11813179_amd64", "9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:5fd54281c9df4d9cf91b3f49874f31970d679f75a80b5b01862f4bc14ebdf597_amd64", "9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:61355488c65db38cec9f9f30bd23b54bf25358a2e8cd294c2121f38dba8a11bb_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:743721edf17c63eb7d5df81bd95ec2b85a56670d3c3fd91aef2f25c04838a08e_arm64", "9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:77cf8abc82f6e72ac6bbe5f65b9dfec2e08cbb5c0416efca36f421a812baf5d0_s390x", "9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:50a7b61563d2d4f95f82d335d6512712eaa42e4f490a7f0614e396b085049d30_s390x", "9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:7bd760a37212963ff64977fd3b953886f9245609062498853cad9a860c6f3117_arm64", "9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:b7b38489b1ca02f414e03dafa551474e836d4b7178731b65f3b8226a9b555e1c_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:e86f0c96dddad9447d743354b34e7b355ccc87d6d24a8a157917002f9f64f2b7_amd64", "9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:2763ed0cee61fde7c81e9a36f050a1cad4e61a702a660b088c67ede122117087_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:381f63ea0c581addc8341ab898e3e3ed8b5910c6d083acb6c245085f28e0c78c_amd64", "9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:f42b0c541b0fb25e3e11d5bd57bf2a290a671c6f85153560e035338e55caba11_arm64", "9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:f4d80080a39a27277cebf0594485273ad51449d56a378d7676f46337518996f7_s390x", "9Base-RHOSE-4.17:openshift4/ose-node-feature-discovery-rhel9@sha256:16f8d128933f6da678a8bad3107c8898a04ec1623c6102f55271d3e00b93e815_arm64", "9Base-RHOSE-4.17:openshift4/ose-node-feature-discovery-rhel9@sha256:20cb561e79e1b25a8e0f2f84f2fb9ba6471d32360628288f673f1d298595d9be_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-node-feature-discovery-rhel9@sha256:7099e98e2988d42a2560f51fe7c053ea5bfc3b8f56744a653b544d5e364395a6_amd64", "9Base-RHOSE-4.17:openshift4/ose-node-feature-discovery-rhel9@sha256:8c0a80c2138dbac2118e3cfe0a2c60f7e03680d446aaf41538885931ccdb4343_s390x", "9Base-RHOSE-4.17:openshift4/ose-operator-sdk-rhel9@sha256:3fdcb311b0cbbf6d351ef18cbad06627977be1749a56bcbe0e8c1089a5cb009f_arm64", "9Base-RHOSE-4.17:openshift4/ose-operator-sdk-rhel9@sha256:8d54f4dbd712af681d7ab06942cdbd2a9aeadcdda1ef99702c23ec772ea4186c_s390x", "9Base-RHOSE-4.17:openshift4/ose-operator-sdk-rhel9@sha256:af62fea496489d744822ed81c0edf8fe397970520437cc5e463729a5f66c5dad_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-sdk-rhel9@sha256:ecaf77256edb8a8d632eb0a5d19beff7f6b598dd6522aaa24e6be33d37032555_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:9c57ee59b1aefa38dbc4d2e53431b1191cd01f69877c9e5c8dbbf0403f7fa12b_arm64", "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:cd20b61e39b730d69b8a45d14c92fbde30fa7ea33c8483ab6af34b5fd0289047_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:eb05ce70d2223c0b52b7c29828d5682f6dccf777e3db9764dc5797142f1c58da_amd64", "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:1505ce47f55900cc984f08dcab9a9763de41f4094349d8ec1170ef3f11f9f965_amd64", "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:3e1169d7894afe9ede3e8d907b4e86897f7c4e4dafe507acf22450ba8549f38b_arm64", "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:e9909956e30487bd58603d7820cf47685f4ec19e5452627e830b74376cd3e96d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:35d6cb258e86928badbeef496d0e2cad21a524e754d4fdc83a4e3aa43c6ec998_arm64", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:7764fa0131ddf13a0227d68500d18f25641d908e26101b954c7847fadce8d9ab_s390x", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:c6e18a763e551cc280bf92eb633caf4ae510301a8d634f2a05b8ffd5b4341741_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:f2b35b6b78c892d1162112b8aaab22c2e93c1269aeb62474c27e76f1f782c10b_amd64", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:1b63b50a1484b76586aa3ebbeee2cb8fd871331086af7cd06be6c1b2381c07aa_amd64", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:b3535ed88e896b28a7cd1fcbe0d7d803d4e9e403524fc8db4c2c63ab8da96457_s390x", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ed95bbec8424538d9c927d43d1b31bf91925b9a14343af839793dbbda1ce8ce4_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:fe1e4420a202393cf23aceaf75384c7aee0098918517f4a6d44cccdd80c1dd70_arm64", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:39d9f82247dbcd362cf539b8299447ff353a43e15c4c07295e88e518197a4860_arm64", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:521dfefe47c62ef5c78128ebb3c3c657abb423b90c566874ba0f675056bb7fc8_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:8a93a979ff74ac9e8d33518060532e73fde810ab10222fe726eb27ae9c547036_amd64", "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:b7ae672e9cb3c880b191aa77e647be64c5a518e1d685787104aca8582072a3cd_s390x", "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:68192b9105ec3818f9a92c851201da09f6a19a7ddb1d2ec6e60140f04da8825e_amd64", "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:91bf1d4b761925f65ab5b2242f0ed5a66843eee827a529a58229f25c9feeeea4_arm64", "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a9b47548c05292f21cc22c66b69d8c5dbc282f200866e360e5a1491cd2e00725_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:add1da62f3d8773a713250da9690e835c47b7a32386de7504d5086330a437c21_s390x", "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9@sha256:891e504d5f3c93b8cbe2b2c84405d9e0085062a9d70b120a11973ed284044f81_s390x", "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9@sha256:916a2fef995cfca69941faff0e46596affdc0fea26bab5198e7e4e8e36d00ebf_arm64", "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9@sha256:c3fc475ca73f60060b2a32073c025df3ff2b0b2d0e619d8cbf3e1609483d1e02_amd64", "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9@sha256:cf51779aed15f08a6d0a872475a19886e0d8a19607bd2f9bd198172874a6f4a9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:0b94c90486f7f405ae6782b7606ab17e56e894e279f594bb0b071356b2674d68_amd64", "9Base-RHOSE-4.17:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:55d8411d8c4f1ea0bef38e39b752ac8e5db3ae70b585d8c24c04a5224850011e_arm64", "9Base-RHOSE-4.17:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:8e5555888712bb7a0d421f1ebf1b923e00114a2b17ac0887f39369a0f8248aa4_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:15608c242402409595d93cf282b04b5fba34ee31af9373d8be255159a6db5522_amd64", "9Base-RHOSE-4.17:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:3ec852c684dfd31d1428caeead0856e96dd180268068e752a234ebae284b8539_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:c6d3d1912c821cd7785dff3300df994fbb45cbd1a3d8385c4a55cb589dd2ab9a_arm64", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:a23b939d1532439f9db2073015fdbce811de8d3d3969d4136a0f313675637a71_amd64", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:c312f1c7f75cf0ce9b0d4b2b0c3af13eba0eaaa2d94a35ce6b00b0355893fa6a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:c483e917cbe2645a7a59f678cc4aff4546a88036521d8ba223fe5ed2e281491a_arm64", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52c1c8122d357bd374b9b9f1d89f91c1e16daa70676d8d228074ce707c99b3ec_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:958d84872a8a14515f38a4759d4fc2f307d811f3fcd39a305681702170401764_amd64", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f63b397062157387069feb6883f8cc32c2546dd6c427bae61431d63c1847133f_arm64", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:2c4d9bc8746aae8e0f7085705d306cfd94e48cb133b32351c9ae92afbfef44b4_arm64", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:5a2b9054d65966714bcac7015741c6e50e97af4f718977d0ec259c8b525570c7_amd64", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:808a1f012e3e7d47d8bad4884e1065bdc99c23e4bea9c010458b84c82b7fb247_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-rhel9-operator@sha256:0010ac505e25667a96ac379f99bf47eaa3e73d7b4a5065723673e161b47b0476_amd64", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-rhel9-operator@sha256:27b61fbaec3b2300097808d62bd1f82d0e547645219931bfc558389b8aa6cafa_arm64", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-rhel9-operator@sha256:787e6efeb300d748bd2e7aa12632c9b6fdcc47b9ba77fcbeb0e2789b1df68170_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-webhook-rhel9@sha256:06853c0858b754f6681a6db70786db5d1734861606924b6c91ae8e5fd8026a0d_amd64", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-webhook-rhel9@sha256:70d8f5a02e1525d6380001b9b63b92044039d8acfaa5266b11ee60ea9a73ee3c_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-sriov-network-webhook-rhel9@sha256:cfda80ffd67df1ddd9b9de9cede546a51fbb4218c51cf802955c6b46fbf0a020_arm64", "9Base-RHOSE-4.17:openshift4/ose-sriov-rdma-cni-rhel9@sha256:2e3f6263ed8afa0f75606f214021e381848e8c1e7ea5b3f9c639542c4e2b7773_arm64", "9Base-RHOSE-4.17:openshift4/ose-sriov-rdma-cni-rhel9@sha256:9e5bbb7f50e5ca50370c0e4bff28a8c5bd4378f1d69d361d8c56deaa5eda67db_amd64", "9Base-RHOSE-4.17:openshift4/ose-sriov-rdma-cni-rhel9@sha256:e365d3bc74dbdf3b7e1ff6d70b481049e5e91dadf653fecf21c06ea9a2ba7031_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:51f328ca17c8bc5bd759a9bfbab0dacdc2a8039fbbf1904508932fc8122ab723_amd64", "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6bb79c9ab1b11e4e27118e79e90e573ec775b0d82ac9b5d88e8b2fa875337e6d_s390x", "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:7cd9fe270bd65aa814eab316da3d3407132a0bbbe3b943354c7c8cacf5e1f49d_arm64", "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e9f4b5584d81c4faf701744fdf0c7be47f82bfdbf07ce4d8990f9f16d56e694e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:0e73571fa00b5d85a43f6f196e9b3b099e82effca3fd8e3753c4e5c7d5e3a356_arm64", "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:60d7baa50e656efb29b6a564c4ae8f7f1ac814295937c55f28c1b976e9830660_amd64", "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8294bac920f1320916bb2e33c4b5042e6d7423eba5cc2cb2e500f6a47fb2f2c8_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:e54517f33977ec34cd68a25e46a1dcbf5c48f23be45ac8eb8ace83e2832cde1b_s390x", "9Base-RHOSE-4.17:openshift4/pf-status-relay-rhel9@sha256:195a010cf0fc50a167b08bb8acc492ef04c7b326f5777d8c50755110795ce145_s390x", "9Base-RHOSE-4.17:openshift4/pf-status-relay-rhel9@sha256:891fc65d701a2f8589e8b85152f0e4e3240d2cacd14095b66bc55cd531f81a46_ppc64le", "9Base-RHOSE-4.17:openshift4/pf-status-relay-rhel9@sha256:c0ae7e68dccbfbf9f236d47e8229a806abd0032cfb6cd0155b06ed36d123a2c6_amd64", "9Base-RHOSE-4.17:openshift4/pf-status-relay-rhel9@sha256:f4dfdd2a7c7aa65ef916c20aac8462544750e7e28ef337aec1b0cb20195a2cdf_arm64", "9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:533379e953412e5acf6a0bd778383e1b67c8a49e9014c8fac2e4b8b1542ccc01_ppc64le", "9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:d6472b00763b076eeb3d3f2626cfd99e14480829c880f58d3ac1e2aca8c19787_arm64", "9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:d7f79ef0a85b3f3f8dd82dd4f86c55f1fe49812ba7f18817db791d43d7373de6_amd64", "9Base-RHOSE-4.17:openshift4/rdma-cni-rhel9@sha256:2e3f6263ed8afa0f75606f214021e381848e8c1e7ea5b3f9c639542c4e2b7773_arm64", "9Base-RHOSE-4.17:openshift4/rdma-cni-rhel9@sha256:9e5bbb7f50e5ca50370c0e4bff28a8c5bd4378f1d69d361d8c56deaa5eda67db_amd64", "9Base-RHOSE-4.17:openshift4/rdma-cni-rhel9@sha256:e365d3bc74dbdf3b7e1ff6d70b481049e5e91dadf653fecf21c06ea9a2ba7031_ppc64le", "9Base-RHOSE-4.17:openshift4/sriov-cni-rhel9@sha256:0adbb98934335dbc9071a842b292ab2f7b740ae21b05ed84acb9cbc0dfdd3722_amd64", "9Base-RHOSE-4.17:openshift4/sriov-cni-rhel9@sha256:6ed37e00b5a902f7b7b02419f45feb3c1aea6add4df8fb2f9f6d86f45f276e6d_arm64", "9Base-RHOSE-4.17:openshift4/sriov-cni-rhel9@sha256:886b3c154280ea9ceb1f57deb590bce3c5e68422ec8f42878281e5ad8c3dac62_ppc64le", "9Base-RHOSE-4.17:openshift4/sriov-network-metrics-exporter-rhel9@sha256:2c4d9bc8746aae8e0f7085705d306cfd94e48cb133b32351c9ae92afbfef44b4_arm64", "9Base-RHOSE-4.17:openshift4/sriov-network-metrics-exporter-rhel9@sha256:5a2b9054d65966714bcac7015741c6e50e97af4f718977d0ec259c8b525570c7_amd64", "9Base-RHOSE-4.17:openshift4/sriov-network-metrics-exporter-rhel9@sha256:808a1f012e3e7d47d8bad4884e1065bdc99c23e4bea9c010458b84c82b7fb247_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "PostCSS: Improper input validation in PostCSS" } ] }
rhsa-2024_10908
Vulnerability from csaf_redhat
Published
2024-12-10 08:27
Modified
2024-12-18 05:03
Summary
Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.5.7
Notes
Topic
Red Hat OpenShift Service Mesh Containers for 2.5.7
This update has a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an OpenShift Container Platform installation.
Security Fix(es):
* kiali-ossmc-container: regular expression denial of service (CVE-2024-21538)
* openshift-istio-kiali-rhel8-container: regular expression denial of service (CVE-2024-21538)
* openshift-istio-kiali-rhel8-container: Improper input validation in PostCSS (CVE-2023-44270)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Service Mesh Containers for 2.5.7\n\nThis update has a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Service Mesh is Red Hat\u0027s distribution of the Istio service mesh project, tailored for installation into an OpenShift Container Platform installation.\n\nSecurity Fix(es):\n\n* kiali-ossmc-container: regular expression denial of service (CVE-2024-21538)\n* openshift-istio-kiali-rhel8-container: regular expression denial of service (CVE-2024-21538)\n* openshift-istio-kiali-rhel8-container: Improper input validation in PostCSS (CVE-2023-44270)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:10908", "url": "https://access.redhat.com/errata/RHSA-2024:10908" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2324550", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2324550" }, { "category": "external", "summary": "2326998", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326998" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_10908.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.5.7", "tracking": { "current_release_date": "2024-12-18T05:03:43+00:00", "generator": { "date": "2024-12-18T05:03:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:10908", "initial_release_date": "2024-12-10T08:27:47+00:00", "revision_history": [ { "date": "2024-12-10T08:27:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-12-10T08:27:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-18T05:03:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHOSSM 2.5 for RHEL 8", "product": { "name": "RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5", "product_identification_helper": { "cpe": "cpe:/a:redhat:service_mesh:2.5::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Service Mesh" }, { "branches": [ { "category": "product_version", "name": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:27cd1b95e89cb2bff31a7cb54a7e32775c6e380d9fc4fbc81d80610f4e864715_ppc64le", "product": { "name": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:27cd1b95e89cb2bff31a7cb54a7e32775c6e380d9fc4fbc81d80610f4e864715_ppc64le", "product_id": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:27cd1b95e89cb2bff31a7cb54a7e32775c6e380d9fc4fbc81d80610f4e864715_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kiali-ossmc-rhel8@sha256:27cd1b95e89cb2bff31a7cb54a7e32775c6e380d9fc4fbc81d80610f4e864715?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-ossmc-rhel8\u0026tag=1.73.16-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/istio-cni-rhel8@sha256:2970ea16ea4e83dca64c8a24cfe7fd49a68d8a90313885ef75a28df64f01a5f0_ppc64le", "product": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:2970ea16ea4e83dca64c8a24cfe7fd49a68d8a90313885ef75a28df64f01a5f0_ppc64le", "product_id": "openshift-service-mesh/istio-cni-rhel8@sha256:2970ea16ea4e83dca64c8a24cfe7fd49a68d8a90313885ef75a28df64f01a5f0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/istio-cni-rhel8@sha256:2970ea16ea4e83dca64c8a24cfe7fd49a68d8a90313885ef75a28df64f01a5f0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-cni-rhel8\u0026tag=2.5.7-3" } } }, { "category": "product_version", "name": "openshift-service-mesh/grafana-rhel8@sha256:930c1bf27855cae0d310378a7b3c9d3d90cb387bb63fe1faa396aa849cc18871_ppc64le", "product": { "name": "openshift-service-mesh/grafana-rhel8@sha256:930c1bf27855cae0d310378a7b3c9d3d90cb387bb63fe1faa396aa849cc18871_ppc64le", "product_id": "openshift-service-mesh/grafana-rhel8@sha256:930c1bf27855cae0d310378a7b3c9d3d90cb387bb63fe1faa396aa849cc18871_ppc64le", "product_identification_helper": { "purl": "pkg:oci/grafana-rhel8@sha256:930c1bf27855cae0d310378a7b3c9d3d90cb387bb63fe1faa396aa849cc18871?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/grafana-rhel8\u0026tag=2.5.7-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/kiali-rhel8@sha256:bb6ea50838393af09b0b419186c2cecf9ed2cda9b3226d7792a4dc1e7aeff935_ppc64le", "product": { "name": "openshift-service-mesh/kiali-rhel8@sha256:bb6ea50838393af09b0b419186c2cecf9ed2cda9b3226d7792a4dc1e7aeff935_ppc64le", "product_id": "openshift-service-mesh/kiali-rhel8@sha256:bb6ea50838393af09b0b419186c2cecf9ed2cda9b3226d7792a4dc1e7aeff935_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kiali-rhel8@sha256:bb6ea50838393af09b0b419186c2cecf9ed2cda9b3226d7792a4dc1e7aeff935?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-rhel8\u0026tag=1.73.17-1" } } }, { "category": "product_version", "name": "openshift-service-mesh/pilot-rhel8@sha256:4fec853a7d8c5c3251f46924d28f4ccdc3dd0133e58429f328692d3a3ae504a4_ppc64le", "product": { "name": "openshift-service-mesh/pilot-rhel8@sha256:4fec853a7d8c5c3251f46924d28f4ccdc3dd0133e58429f328692d3a3ae504a4_ppc64le", "product_id": "openshift-service-mesh/pilot-rhel8@sha256:4fec853a7d8c5c3251f46924d28f4ccdc3dd0133e58429f328692d3a3ae504a4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/pilot-rhel8@sha256:4fec853a7d8c5c3251f46924d28f4ccdc3dd0133e58429f328692d3a3ae504a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/pilot-rhel8\u0026tag=2.5.7-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/proxyv2-rhel8@sha256:e3c8efe0b0b41bf0b75e025fad0a94e1b8a937aaa391ce459d05dee811c74e4e_ppc64le", "product": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:e3c8efe0b0b41bf0b75e025fad0a94e1b8a937aaa391ce459d05dee811c74e4e_ppc64le", "product_id": "openshift-service-mesh/proxyv2-rhel8@sha256:e3c8efe0b0b41bf0b75e025fad0a94e1b8a937aaa391ce459d05dee811c74e4e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/proxyv2-rhel8@sha256:e3c8efe0b0b41bf0b75e025fad0a94e1b8a937aaa391ce459d05dee811c74e4e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/proxyv2-rhel8\u0026tag=2.5.7-5" } } }, { "category": "product_version", "name": "openshift-service-mesh/ratelimit-rhel8@sha256:c7d747212f5bf832c3506fea424750c96fed4cf3802e9ff8985cb2c7ca325486_ppc64le", "product": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:c7d747212f5bf832c3506fea424750c96fed4cf3802e9ff8985cb2c7ca325486_ppc64le", "product_id": "openshift-service-mesh/ratelimit-rhel8@sha256:c7d747212f5bf832c3506fea424750c96fed4cf3802e9ff8985cb2c7ca325486_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ratelimit-rhel8@sha256:c7d747212f5bf832c3506fea424750c96fed4cf3802e9ff8985cb2c7ca325486?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/ratelimit-rhel8\u0026tag=2.5.7-3" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:a6155850d6616892f4dde572d473b77c33dcba9c906cafdf9c7096f19a7cf768_amd64", "product": { "name": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:a6155850d6616892f4dde572d473b77c33dcba9c906cafdf9c7096f19a7cf768_amd64", "product_id": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:a6155850d6616892f4dde572d473b77c33dcba9c906cafdf9c7096f19a7cf768_amd64", "product_identification_helper": { "purl": "pkg:oci/kiali-ossmc-rhel8@sha256:a6155850d6616892f4dde572d473b77c33dcba9c906cafdf9c7096f19a7cf768?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-ossmc-rhel8\u0026tag=1.73.16-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/istio-cni-rhel8@sha256:17a2e232eea8d25d6a6f5e16f0b1c62688fb5cb78ab291d228b559896f66fe07_amd64", "product": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:17a2e232eea8d25d6a6f5e16f0b1c62688fb5cb78ab291d228b559896f66fe07_amd64", "product_id": "openshift-service-mesh/istio-cni-rhel8@sha256:17a2e232eea8d25d6a6f5e16f0b1c62688fb5cb78ab291d228b559896f66fe07_amd64", "product_identification_helper": { "purl": "pkg:oci/istio-cni-rhel8@sha256:17a2e232eea8d25d6a6f5e16f0b1c62688fb5cb78ab291d228b559896f66fe07?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-cni-rhel8\u0026tag=2.5.7-3" } } }, { "category": "product_version", "name": "openshift-service-mesh/grafana-rhel8@sha256:92f0492675293f748707aeeadb2a1bb61c8ba2b22cfef61219c7dbc566494ef5_amd64", "product": { "name": "openshift-service-mesh/grafana-rhel8@sha256:92f0492675293f748707aeeadb2a1bb61c8ba2b22cfef61219c7dbc566494ef5_amd64", "product_id": "openshift-service-mesh/grafana-rhel8@sha256:92f0492675293f748707aeeadb2a1bb61c8ba2b22cfef61219c7dbc566494ef5_amd64", "product_identification_helper": { "purl": "pkg:oci/grafana-rhel8@sha256:92f0492675293f748707aeeadb2a1bb61c8ba2b22cfef61219c7dbc566494ef5?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/grafana-rhel8\u0026tag=2.5.7-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/kiali-rhel8@sha256:35172a3af6954e6230749d3deceffd72265dd3b4f1c14825234048c9977f49c0_amd64", "product": { "name": "openshift-service-mesh/kiali-rhel8@sha256:35172a3af6954e6230749d3deceffd72265dd3b4f1c14825234048c9977f49c0_amd64", "product_id": "openshift-service-mesh/kiali-rhel8@sha256:35172a3af6954e6230749d3deceffd72265dd3b4f1c14825234048c9977f49c0_amd64", "product_identification_helper": { "purl": "pkg:oci/kiali-rhel8@sha256:35172a3af6954e6230749d3deceffd72265dd3b4f1c14825234048c9977f49c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-rhel8\u0026tag=1.73.17-1" } } }, { "category": "product_version", "name": "openshift-service-mesh/pilot-rhel8@sha256:a2eb4754633a9e503eb0917a9436c887d52fa6e8dce13693f7f1cc820f87089b_amd64", "product": { "name": "openshift-service-mesh/pilot-rhel8@sha256:a2eb4754633a9e503eb0917a9436c887d52fa6e8dce13693f7f1cc820f87089b_amd64", "product_id": "openshift-service-mesh/pilot-rhel8@sha256:a2eb4754633a9e503eb0917a9436c887d52fa6e8dce13693f7f1cc820f87089b_amd64", "product_identification_helper": { "purl": "pkg:oci/pilot-rhel8@sha256:a2eb4754633a9e503eb0917a9436c887d52fa6e8dce13693f7f1cc820f87089b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/pilot-rhel8\u0026tag=2.5.7-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/proxyv2-rhel8@sha256:df125a8adc5b35acbeb4e9525a39e853724db43361f5a2f0b278df49e7aaaf1a_amd64", "product": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:df125a8adc5b35acbeb4e9525a39e853724db43361f5a2f0b278df49e7aaaf1a_amd64", "product_id": "openshift-service-mesh/proxyv2-rhel8@sha256:df125a8adc5b35acbeb4e9525a39e853724db43361f5a2f0b278df49e7aaaf1a_amd64", "product_identification_helper": { "purl": "pkg:oci/proxyv2-rhel8@sha256:df125a8adc5b35acbeb4e9525a39e853724db43361f5a2f0b278df49e7aaaf1a?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/proxyv2-rhel8\u0026tag=2.5.7-5" } } }, { "category": "product_version", "name": "openshift-service-mesh/ratelimit-rhel8@sha256:7712ffc35a618f03ea22f95f6f290c9cda68c222912d0d0d682df518f63fd5ee_amd64", "product": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:7712ffc35a618f03ea22f95f6f290c9cda68c222912d0d0d682df518f63fd5ee_amd64", "product_id": "openshift-service-mesh/ratelimit-rhel8@sha256:7712ffc35a618f03ea22f95f6f290c9cda68c222912d0d0d682df518f63fd5ee_amd64", "product_identification_helper": { "purl": "pkg:oci/ratelimit-rhel8@sha256:7712ffc35a618f03ea22f95f6f290c9cda68c222912d0d0d682df518f63fd5ee?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/ratelimit-rhel8\u0026tag=2.5.7-3" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:519e79e620ed329091b262235d3cbd917dc407e8102d08a6e75d75c45f556559_s390x", "product": { "name": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:519e79e620ed329091b262235d3cbd917dc407e8102d08a6e75d75c45f556559_s390x", "product_id": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:519e79e620ed329091b262235d3cbd917dc407e8102d08a6e75d75c45f556559_s390x", "product_identification_helper": { "purl": "pkg:oci/kiali-ossmc-rhel8@sha256:519e79e620ed329091b262235d3cbd917dc407e8102d08a6e75d75c45f556559?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-ossmc-rhel8\u0026tag=1.73.16-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/istio-cni-rhel8@sha256:06b141f66f12abd830c5a0467942976ac915fc6ab6c07be87968de36831b844d_s390x", "product": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:06b141f66f12abd830c5a0467942976ac915fc6ab6c07be87968de36831b844d_s390x", "product_id": "openshift-service-mesh/istio-cni-rhel8@sha256:06b141f66f12abd830c5a0467942976ac915fc6ab6c07be87968de36831b844d_s390x", "product_identification_helper": { "purl": "pkg:oci/istio-cni-rhel8@sha256:06b141f66f12abd830c5a0467942976ac915fc6ab6c07be87968de36831b844d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-cni-rhel8\u0026tag=2.5.7-3" } } }, { "category": "product_version", "name": "openshift-service-mesh/grafana-rhel8@sha256:33e4fdbbf154909d18390fed53c4bcc4babf5977e193fdca05e072920ca31fe6_s390x", "product": { "name": "openshift-service-mesh/grafana-rhel8@sha256:33e4fdbbf154909d18390fed53c4bcc4babf5977e193fdca05e072920ca31fe6_s390x", "product_id": "openshift-service-mesh/grafana-rhel8@sha256:33e4fdbbf154909d18390fed53c4bcc4babf5977e193fdca05e072920ca31fe6_s390x", "product_identification_helper": { "purl": "pkg:oci/grafana-rhel8@sha256:33e4fdbbf154909d18390fed53c4bcc4babf5977e193fdca05e072920ca31fe6?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/grafana-rhel8\u0026tag=2.5.7-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/kiali-rhel8@sha256:9dd1a11b90f887678ab7b2f10e55b33cc16a19b9ee245c02a1267c9232fb2e3f_s390x", "product": { "name": "openshift-service-mesh/kiali-rhel8@sha256:9dd1a11b90f887678ab7b2f10e55b33cc16a19b9ee245c02a1267c9232fb2e3f_s390x", "product_id": "openshift-service-mesh/kiali-rhel8@sha256:9dd1a11b90f887678ab7b2f10e55b33cc16a19b9ee245c02a1267c9232fb2e3f_s390x", "product_identification_helper": { "purl": "pkg:oci/kiali-rhel8@sha256:9dd1a11b90f887678ab7b2f10e55b33cc16a19b9ee245c02a1267c9232fb2e3f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-rhel8\u0026tag=1.73.17-1" } } }, { "category": "product_version", "name": "openshift-service-mesh/pilot-rhel8@sha256:09e1ab6607a6182800880c7186660342531ab929cf948043ed4d496aa637ba28_s390x", "product": { "name": "openshift-service-mesh/pilot-rhel8@sha256:09e1ab6607a6182800880c7186660342531ab929cf948043ed4d496aa637ba28_s390x", "product_id": "openshift-service-mesh/pilot-rhel8@sha256:09e1ab6607a6182800880c7186660342531ab929cf948043ed4d496aa637ba28_s390x", "product_identification_helper": { "purl": "pkg:oci/pilot-rhel8@sha256:09e1ab6607a6182800880c7186660342531ab929cf948043ed4d496aa637ba28?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/pilot-rhel8\u0026tag=2.5.7-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/proxyv2-rhel8@sha256:be179c679733d4f22c0339455053faa275c44c4f63ddcf68201d2bf9ca7fcb88_s390x", "product": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:be179c679733d4f22c0339455053faa275c44c4f63ddcf68201d2bf9ca7fcb88_s390x", "product_id": "openshift-service-mesh/proxyv2-rhel8@sha256:be179c679733d4f22c0339455053faa275c44c4f63ddcf68201d2bf9ca7fcb88_s390x", "product_identification_helper": { "purl": "pkg:oci/proxyv2-rhel8@sha256:be179c679733d4f22c0339455053faa275c44c4f63ddcf68201d2bf9ca7fcb88?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/proxyv2-rhel8\u0026tag=2.5.7-5" } } }, { "category": "product_version", "name": "openshift-service-mesh/ratelimit-rhel8@sha256:356c8fb518784764a04e25c6aff2c1b447d7014234f8d9102a0ceb1325e96d1f_s390x", "product": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:356c8fb518784764a04e25c6aff2c1b447d7014234f8d9102a0ceb1325e96d1f_s390x", "product_id": "openshift-service-mesh/ratelimit-rhel8@sha256:356c8fb518784764a04e25c6aff2c1b447d7014234f8d9102a0ceb1325e96d1f_s390x", "product_identification_helper": { "purl": "pkg:oci/ratelimit-rhel8@sha256:356c8fb518784764a04e25c6aff2c1b447d7014234f8d9102a0ceb1325e96d1f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/ratelimit-rhel8\u0026tag=2.5.7-3" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:1305d0cf582626872f4cbff79d4cbbfab463fd5966b362dc2ea378b904dcd26e_arm64", "product": { "name": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:1305d0cf582626872f4cbff79d4cbbfab463fd5966b362dc2ea378b904dcd26e_arm64", "product_id": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:1305d0cf582626872f4cbff79d4cbbfab463fd5966b362dc2ea378b904dcd26e_arm64", "product_identification_helper": { "purl": "pkg:oci/kiali-ossmc-rhel8@sha256:1305d0cf582626872f4cbff79d4cbbfab463fd5966b362dc2ea378b904dcd26e?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-ossmc-rhel8\u0026tag=1.73.16-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/istio-cni-rhel8@sha256:32f1666a614eb515a908017441536f88cfe62cf1bc2a873c9a56246534b27b10_arm64", "product": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:32f1666a614eb515a908017441536f88cfe62cf1bc2a873c9a56246534b27b10_arm64", "product_id": "openshift-service-mesh/istio-cni-rhel8@sha256:32f1666a614eb515a908017441536f88cfe62cf1bc2a873c9a56246534b27b10_arm64", "product_identification_helper": { "purl": "pkg:oci/istio-cni-rhel8@sha256:32f1666a614eb515a908017441536f88cfe62cf1bc2a873c9a56246534b27b10?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-cni-rhel8\u0026tag=2.5.7-3" } } }, { "category": "product_version", "name": "openshift-service-mesh/grafana-rhel8@sha256:95b4c7126430eba412434b59f69ff7be7530cb29e375010246ee94dec28bffbe_arm64", "product": { "name": "openshift-service-mesh/grafana-rhel8@sha256:95b4c7126430eba412434b59f69ff7be7530cb29e375010246ee94dec28bffbe_arm64", "product_id": "openshift-service-mesh/grafana-rhel8@sha256:95b4c7126430eba412434b59f69ff7be7530cb29e375010246ee94dec28bffbe_arm64", "product_identification_helper": { "purl": "pkg:oci/grafana-rhel8@sha256:95b4c7126430eba412434b59f69ff7be7530cb29e375010246ee94dec28bffbe?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh/grafana-rhel8\u0026tag=2.5.7-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/kiali-rhel8@sha256:7c7de8c9cb69adc723612d39680a9f4fd1a874cd65ff8711d179e6dbe82eba42_arm64", "product": { "name": "openshift-service-mesh/kiali-rhel8@sha256:7c7de8c9cb69adc723612d39680a9f4fd1a874cd65ff8711d179e6dbe82eba42_arm64", "product_id": "openshift-service-mesh/kiali-rhel8@sha256:7c7de8c9cb69adc723612d39680a9f4fd1a874cd65ff8711d179e6dbe82eba42_arm64", "product_identification_helper": { "purl": "pkg:oci/kiali-rhel8@sha256:7c7de8c9cb69adc723612d39680a9f4fd1a874cd65ff8711d179e6dbe82eba42?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-rhel8\u0026tag=1.73.17-1" } } }, { "category": "product_version", "name": "openshift-service-mesh/pilot-rhel8@sha256:f375c15592d67b6ea42a853ce9d9003fdc7559aa3c9383ca93c528c66db3a4fc_arm64", "product": { "name": "openshift-service-mesh/pilot-rhel8@sha256:f375c15592d67b6ea42a853ce9d9003fdc7559aa3c9383ca93c528c66db3a4fc_arm64", "product_id": "openshift-service-mesh/pilot-rhel8@sha256:f375c15592d67b6ea42a853ce9d9003fdc7559aa3c9383ca93c528c66db3a4fc_arm64", "product_identification_helper": { "purl": "pkg:oci/pilot-rhel8@sha256:f375c15592d67b6ea42a853ce9d9003fdc7559aa3c9383ca93c528c66db3a4fc?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh/pilot-rhel8\u0026tag=2.5.7-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/proxyv2-rhel8@sha256:9414beb2c77ddc54c49b47e9e5a5faccc59515cf8e7dd36fad5d453d6d2fa456_arm64", "product": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:9414beb2c77ddc54c49b47e9e5a5faccc59515cf8e7dd36fad5d453d6d2fa456_arm64", "product_id": "openshift-service-mesh/proxyv2-rhel8@sha256:9414beb2c77ddc54c49b47e9e5a5faccc59515cf8e7dd36fad5d453d6d2fa456_arm64", "product_identification_helper": { "purl": "pkg:oci/proxyv2-rhel8@sha256:9414beb2c77ddc54c49b47e9e5a5faccc59515cf8e7dd36fad5d453d6d2fa456?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh/proxyv2-rhel8\u0026tag=2.5.7-5" } } }, { "category": "product_version", "name": "openshift-service-mesh/ratelimit-rhel8@sha256:77432392ca3e87d5bbe35b700df19699bf7e4bd78439829edcc437b1361c22e7_arm64", "product": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:77432392ca3e87d5bbe35b700df19699bf7e4bd78439829edcc437b1361c22e7_arm64", "product_id": "openshift-service-mesh/ratelimit-rhel8@sha256:77432392ca3e87d5bbe35b700df19699bf7e4bd78439829edcc437b1361c22e7_arm64", "product_identification_helper": { "purl": "pkg:oci/ratelimit-rhel8@sha256:77432392ca3e87d5bbe35b700df19699bf7e4bd78439829edcc437b1361c22e7?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh/ratelimit-rhel8\u0026tag=2.5.7-3" } } } ], "category": "architecture", "name": "arm64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/grafana-rhel8@sha256:33e4fdbbf154909d18390fed53c4bcc4babf5977e193fdca05e072920ca31fe6_s390x as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:33e4fdbbf154909d18390fed53c4bcc4babf5977e193fdca05e072920ca31fe6_s390x" }, "product_reference": "openshift-service-mesh/grafana-rhel8@sha256:33e4fdbbf154909d18390fed53c4bcc4babf5977e193fdca05e072920ca31fe6_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/grafana-rhel8@sha256:92f0492675293f748707aeeadb2a1bb61c8ba2b22cfef61219c7dbc566494ef5_amd64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:92f0492675293f748707aeeadb2a1bb61c8ba2b22cfef61219c7dbc566494ef5_amd64" }, "product_reference": "openshift-service-mesh/grafana-rhel8@sha256:92f0492675293f748707aeeadb2a1bb61c8ba2b22cfef61219c7dbc566494ef5_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/grafana-rhel8@sha256:930c1bf27855cae0d310378a7b3c9d3d90cb387bb63fe1faa396aa849cc18871_ppc64le as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:930c1bf27855cae0d310378a7b3c9d3d90cb387bb63fe1faa396aa849cc18871_ppc64le" }, "product_reference": "openshift-service-mesh/grafana-rhel8@sha256:930c1bf27855cae0d310378a7b3c9d3d90cb387bb63fe1faa396aa849cc18871_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/grafana-rhel8@sha256:95b4c7126430eba412434b59f69ff7be7530cb29e375010246ee94dec28bffbe_arm64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:95b4c7126430eba412434b59f69ff7be7530cb29e375010246ee94dec28bffbe_arm64" }, "product_reference": "openshift-service-mesh/grafana-rhel8@sha256:95b4c7126430eba412434b59f69ff7be7530cb29e375010246ee94dec28bffbe_arm64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:06b141f66f12abd830c5a0467942976ac915fc6ab6c07be87968de36831b844d_s390x as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:06b141f66f12abd830c5a0467942976ac915fc6ab6c07be87968de36831b844d_s390x" }, "product_reference": "openshift-service-mesh/istio-cni-rhel8@sha256:06b141f66f12abd830c5a0467942976ac915fc6ab6c07be87968de36831b844d_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:17a2e232eea8d25d6a6f5e16f0b1c62688fb5cb78ab291d228b559896f66fe07_amd64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:17a2e232eea8d25d6a6f5e16f0b1c62688fb5cb78ab291d228b559896f66fe07_amd64" }, "product_reference": "openshift-service-mesh/istio-cni-rhel8@sha256:17a2e232eea8d25d6a6f5e16f0b1c62688fb5cb78ab291d228b559896f66fe07_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:2970ea16ea4e83dca64c8a24cfe7fd49a68d8a90313885ef75a28df64f01a5f0_ppc64le as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:2970ea16ea4e83dca64c8a24cfe7fd49a68d8a90313885ef75a28df64f01a5f0_ppc64le" }, "product_reference": "openshift-service-mesh/istio-cni-rhel8@sha256:2970ea16ea4e83dca64c8a24cfe7fd49a68d8a90313885ef75a28df64f01a5f0_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:32f1666a614eb515a908017441536f88cfe62cf1bc2a873c9a56246534b27b10_arm64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:32f1666a614eb515a908017441536f88cfe62cf1bc2a873c9a56246534b27b10_arm64" }, "product_reference": "openshift-service-mesh/istio-cni-rhel8@sha256:32f1666a614eb515a908017441536f88cfe62cf1bc2a873c9a56246534b27b10_arm64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:1305d0cf582626872f4cbff79d4cbbfab463fd5966b362dc2ea378b904dcd26e_arm64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:1305d0cf582626872f4cbff79d4cbbfab463fd5966b362dc2ea378b904dcd26e_arm64" }, "product_reference": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:1305d0cf582626872f4cbff79d4cbbfab463fd5966b362dc2ea378b904dcd26e_arm64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:27cd1b95e89cb2bff31a7cb54a7e32775c6e380d9fc4fbc81d80610f4e864715_ppc64le as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:27cd1b95e89cb2bff31a7cb54a7e32775c6e380d9fc4fbc81d80610f4e864715_ppc64le" }, "product_reference": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:27cd1b95e89cb2bff31a7cb54a7e32775c6e380d9fc4fbc81d80610f4e864715_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:519e79e620ed329091b262235d3cbd917dc407e8102d08a6e75d75c45f556559_s390x as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:519e79e620ed329091b262235d3cbd917dc407e8102d08a6e75d75c45f556559_s390x" }, "product_reference": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:519e79e620ed329091b262235d3cbd917dc407e8102d08a6e75d75c45f556559_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:a6155850d6616892f4dde572d473b77c33dcba9c906cafdf9c7096f19a7cf768_amd64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:a6155850d6616892f4dde572d473b77c33dcba9c906cafdf9c7096f19a7cf768_amd64" }, "product_reference": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:a6155850d6616892f4dde572d473b77c33dcba9c906cafdf9c7096f19a7cf768_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-rhel8@sha256:35172a3af6954e6230749d3deceffd72265dd3b4f1c14825234048c9977f49c0_amd64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:35172a3af6954e6230749d3deceffd72265dd3b4f1c14825234048c9977f49c0_amd64" }, "product_reference": "openshift-service-mesh/kiali-rhel8@sha256:35172a3af6954e6230749d3deceffd72265dd3b4f1c14825234048c9977f49c0_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-rhel8@sha256:7c7de8c9cb69adc723612d39680a9f4fd1a874cd65ff8711d179e6dbe82eba42_arm64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:7c7de8c9cb69adc723612d39680a9f4fd1a874cd65ff8711d179e6dbe82eba42_arm64" }, "product_reference": "openshift-service-mesh/kiali-rhel8@sha256:7c7de8c9cb69adc723612d39680a9f4fd1a874cd65ff8711d179e6dbe82eba42_arm64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-rhel8@sha256:9dd1a11b90f887678ab7b2f10e55b33cc16a19b9ee245c02a1267c9232fb2e3f_s390x as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:9dd1a11b90f887678ab7b2f10e55b33cc16a19b9ee245c02a1267c9232fb2e3f_s390x" }, "product_reference": "openshift-service-mesh/kiali-rhel8@sha256:9dd1a11b90f887678ab7b2f10e55b33cc16a19b9ee245c02a1267c9232fb2e3f_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-rhel8@sha256:bb6ea50838393af09b0b419186c2cecf9ed2cda9b3226d7792a4dc1e7aeff935_ppc64le as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:bb6ea50838393af09b0b419186c2cecf9ed2cda9b3226d7792a4dc1e7aeff935_ppc64le" }, "product_reference": "openshift-service-mesh/kiali-rhel8@sha256:bb6ea50838393af09b0b419186c2cecf9ed2cda9b3226d7792a4dc1e7aeff935_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/pilot-rhel8@sha256:09e1ab6607a6182800880c7186660342531ab929cf948043ed4d496aa637ba28_s390x as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:09e1ab6607a6182800880c7186660342531ab929cf948043ed4d496aa637ba28_s390x" }, "product_reference": "openshift-service-mesh/pilot-rhel8@sha256:09e1ab6607a6182800880c7186660342531ab929cf948043ed4d496aa637ba28_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/pilot-rhel8@sha256:4fec853a7d8c5c3251f46924d28f4ccdc3dd0133e58429f328692d3a3ae504a4_ppc64le as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:4fec853a7d8c5c3251f46924d28f4ccdc3dd0133e58429f328692d3a3ae504a4_ppc64le" }, "product_reference": "openshift-service-mesh/pilot-rhel8@sha256:4fec853a7d8c5c3251f46924d28f4ccdc3dd0133e58429f328692d3a3ae504a4_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/pilot-rhel8@sha256:a2eb4754633a9e503eb0917a9436c887d52fa6e8dce13693f7f1cc820f87089b_amd64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:a2eb4754633a9e503eb0917a9436c887d52fa6e8dce13693f7f1cc820f87089b_amd64" }, "product_reference": "openshift-service-mesh/pilot-rhel8@sha256:a2eb4754633a9e503eb0917a9436c887d52fa6e8dce13693f7f1cc820f87089b_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/pilot-rhel8@sha256:f375c15592d67b6ea42a853ce9d9003fdc7559aa3c9383ca93c528c66db3a4fc_arm64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:f375c15592d67b6ea42a853ce9d9003fdc7559aa3c9383ca93c528c66db3a4fc_arm64" }, "product_reference": "openshift-service-mesh/pilot-rhel8@sha256:f375c15592d67b6ea42a853ce9d9003fdc7559aa3c9383ca93c528c66db3a4fc_arm64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:9414beb2c77ddc54c49b47e9e5a5faccc59515cf8e7dd36fad5d453d6d2fa456_arm64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:9414beb2c77ddc54c49b47e9e5a5faccc59515cf8e7dd36fad5d453d6d2fa456_arm64" }, "product_reference": "openshift-service-mesh/proxyv2-rhel8@sha256:9414beb2c77ddc54c49b47e9e5a5faccc59515cf8e7dd36fad5d453d6d2fa456_arm64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:be179c679733d4f22c0339455053faa275c44c4f63ddcf68201d2bf9ca7fcb88_s390x as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:be179c679733d4f22c0339455053faa275c44c4f63ddcf68201d2bf9ca7fcb88_s390x" }, "product_reference": "openshift-service-mesh/proxyv2-rhel8@sha256:be179c679733d4f22c0339455053faa275c44c4f63ddcf68201d2bf9ca7fcb88_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:df125a8adc5b35acbeb4e9525a39e853724db43361f5a2f0b278df49e7aaaf1a_amd64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:df125a8adc5b35acbeb4e9525a39e853724db43361f5a2f0b278df49e7aaaf1a_amd64" }, "product_reference": "openshift-service-mesh/proxyv2-rhel8@sha256:df125a8adc5b35acbeb4e9525a39e853724db43361f5a2f0b278df49e7aaaf1a_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:e3c8efe0b0b41bf0b75e025fad0a94e1b8a937aaa391ce459d05dee811c74e4e_ppc64le as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:e3c8efe0b0b41bf0b75e025fad0a94e1b8a937aaa391ce459d05dee811c74e4e_ppc64le" }, "product_reference": "openshift-service-mesh/proxyv2-rhel8@sha256:e3c8efe0b0b41bf0b75e025fad0a94e1b8a937aaa391ce459d05dee811c74e4e_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:356c8fb518784764a04e25c6aff2c1b447d7014234f8d9102a0ceb1325e96d1f_s390x as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:356c8fb518784764a04e25c6aff2c1b447d7014234f8d9102a0ceb1325e96d1f_s390x" }, "product_reference": "openshift-service-mesh/ratelimit-rhel8@sha256:356c8fb518784764a04e25c6aff2c1b447d7014234f8d9102a0ceb1325e96d1f_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:7712ffc35a618f03ea22f95f6f290c9cda68c222912d0d0d682df518f63fd5ee_amd64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:7712ffc35a618f03ea22f95f6f290c9cda68c222912d0d0d682df518f63fd5ee_amd64" }, "product_reference": "openshift-service-mesh/ratelimit-rhel8@sha256:7712ffc35a618f03ea22f95f6f290c9cda68c222912d0d0d682df518f63fd5ee_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:77432392ca3e87d5bbe35b700df19699bf7e4bd78439829edcc437b1361c22e7_arm64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:77432392ca3e87d5bbe35b700df19699bf7e4bd78439829edcc437b1361c22e7_arm64" }, "product_reference": "openshift-service-mesh/ratelimit-rhel8@sha256:77432392ca3e87d5bbe35b700df19699bf7e4bd78439829edcc437b1361c22e7_arm64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:c7d747212f5bf832c3506fea424750c96fed4cf3802e9ff8985cb2c7ca325486_ppc64le as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:c7d747212f5bf832c3506fea424750c96fed4cf3802e9ff8985cb2c7ca325486_ppc64le" }, "product_reference": "openshift-service-mesh/ratelimit-rhel8@sha256:c7d747212f5bf832c3506fea424750c96fed4cf3802e9ff8985cb2c7ca325486_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.5" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-44270", "cwe": { "id": "CWE-93", "name": "Improper Neutralization of CRLF Sequences (\u0027CRLF Injection\u0027)" }, "discovery_date": "2024-11-18T14:11:50.400987+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2326998" } ], "notes": [ { "category": "description", "text": "An issue was discovered in PostCSS before 8.4.31. The vulnerability affects linters using PostCSS to parse external untrusted CSS. An attacker can prepare CSS in such a way that it will contains parts parsed by PostCSS as a CSS comment. After processing by PostCSS, it will be included in the PostCSS output in CSS nodes (rules, properties) despite being included in a comment.", "title": "Vulnerability description" }, { "category": "summary", "text": "PostCSS: Improper input validation in PostCSS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:33e4fdbbf154909d18390fed53c4bcc4babf5977e193fdca05e072920ca31fe6_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:92f0492675293f748707aeeadb2a1bb61c8ba2b22cfef61219c7dbc566494ef5_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:930c1bf27855cae0d310378a7b3c9d3d90cb387bb63fe1faa396aa849cc18871_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:95b4c7126430eba412434b59f69ff7be7530cb29e375010246ee94dec28bffbe_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:06b141f66f12abd830c5a0467942976ac915fc6ab6c07be87968de36831b844d_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:17a2e232eea8d25d6a6f5e16f0b1c62688fb5cb78ab291d228b559896f66fe07_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:2970ea16ea4e83dca64c8a24cfe7fd49a68d8a90313885ef75a28df64f01a5f0_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:32f1666a614eb515a908017441536f88cfe62cf1bc2a873c9a56246534b27b10_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:1305d0cf582626872f4cbff79d4cbbfab463fd5966b362dc2ea378b904dcd26e_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:27cd1b95e89cb2bff31a7cb54a7e32775c6e380d9fc4fbc81d80610f4e864715_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:519e79e620ed329091b262235d3cbd917dc407e8102d08a6e75d75c45f556559_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:a6155850d6616892f4dde572d473b77c33dcba9c906cafdf9c7096f19a7cf768_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:35172a3af6954e6230749d3deceffd72265dd3b4f1c14825234048c9977f49c0_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:7c7de8c9cb69adc723612d39680a9f4fd1a874cd65ff8711d179e6dbe82eba42_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:9dd1a11b90f887678ab7b2f10e55b33cc16a19b9ee245c02a1267c9232fb2e3f_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:bb6ea50838393af09b0b419186c2cecf9ed2cda9b3226d7792a4dc1e7aeff935_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:09e1ab6607a6182800880c7186660342531ab929cf948043ed4d496aa637ba28_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:4fec853a7d8c5c3251f46924d28f4ccdc3dd0133e58429f328692d3a3ae504a4_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:a2eb4754633a9e503eb0917a9436c887d52fa6e8dce13693f7f1cc820f87089b_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:f375c15592d67b6ea42a853ce9d9003fdc7559aa3c9383ca93c528c66db3a4fc_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:9414beb2c77ddc54c49b47e9e5a5faccc59515cf8e7dd36fad5d453d6d2fa456_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:be179c679733d4f22c0339455053faa275c44c4f63ddcf68201d2bf9ca7fcb88_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:df125a8adc5b35acbeb4e9525a39e853724db43361f5a2f0b278df49e7aaaf1a_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:e3c8efe0b0b41bf0b75e025fad0a94e1b8a937aaa391ce459d05dee811c74e4e_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:356c8fb518784764a04e25c6aff2c1b447d7014234f8d9102a0ceb1325e96d1f_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:7712ffc35a618f03ea22f95f6f290c9cda68c222912d0d0d682df518f63fd5ee_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:77432392ca3e87d5bbe35b700df19699bf7e4bd78439829edcc437b1361c22e7_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:c7d747212f5bf832c3506fea424750c96fed4cf3802e9ff8985cb2c7ca325486_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-44270" }, { "category": "external", "summary": "RHBZ#2326998", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326998" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44270", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44270" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44270", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44270" }, { "category": "external", "summary": "https://github.com/github/advisory-database/issues/2820", "url": "https://github.com/github/advisory-database/issues/2820" }, { "category": "external", "summary": "https://github.com/postcss/postcss/blob/main/lib/tokenize.js#L25", "url": "https://github.com/postcss/postcss/blob/main/lib/tokenize.js#L25" }, { "category": "external", "summary": "https://github.com/postcss/postcss/commit/58cc860b4c1707510c9cd1bc1fa30b423a9ad6c5", "url": "https://github.com/postcss/postcss/commit/58cc860b4c1707510c9cd1bc1fa30b423a9ad6c5" }, { "category": "external", "summary": "https://github.com/postcss/postcss/releases/tag/8.4.31", "url": "https://github.com/postcss/postcss/releases/tag/8.4.31" } ], "release_date": "2023-09-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-10T08:27:47+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:33e4fdbbf154909d18390fed53c4bcc4babf5977e193fdca05e072920ca31fe6_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:92f0492675293f748707aeeadb2a1bb61c8ba2b22cfef61219c7dbc566494ef5_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:930c1bf27855cae0d310378a7b3c9d3d90cb387bb63fe1faa396aa849cc18871_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:95b4c7126430eba412434b59f69ff7be7530cb29e375010246ee94dec28bffbe_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:06b141f66f12abd830c5a0467942976ac915fc6ab6c07be87968de36831b844d_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:17a2e232eea8d25d6a6f5e16f0b1c62688fb5cb78ab291d228b559896f66fe07_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:2970ea16ea4e83dca64c8a24cfe7fd49a68d8a90313885ef75a28df64f01a5f0_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:32f1666a614eb515a908017441536f88cfe62cf1bc2a873c9a56246534b27b10_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:1305d0cf582626872f4cbff79d4cbbfab463fd5966b362dc2ea378b904dcd26e_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:27cd1b95e89cb2bff31a7cb54a7e32775c6e380d9fc4fbc81d80610f4e864715_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:519e79e620ed329091b262235d3cbd917dc407e8102d08a6e75d75c45f556559_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:a6155850d6616892f4dde572d473b77c33dcba9c906cafdf9c7096f19a7cf768_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:35172a3af6954e6230749d3deceffd72265dd3b4f1c14825234048c9977f49c0_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:7c7de8c9cb69adc723612d39680a9f4fd1a874cd65ff8711d179e6dbe82eba42_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:9dd1a11b90f887678ab7b2f10e55b33cc16a19b9ee245c02a1267c9232fb2e3f_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:bb6ea50838393af09b0b419186c2cecf9ed2cda9b3226d7792a4dc1e7aeff935_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:09e1ab6607a6182800880c7186660342531ab929cf948043ed4d496aa637ba28_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:4fec853a7d8c5c3251f46924d28f4ccdc3dd0133e58429f328692d3a3ae504a4_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:a2eb4754633a9e503eb0917a9436c887d52fa6e8dce13693f7f1cc820f87089b_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:f375c15592d67b6ea42a853ce9d9003fdc7559aa3c9383ca93c528c66db3a4fc_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:9414beb2c77ddc54c49b47e9e5a5faccc59515cf8e7dd36fad5d453d6d2fa456_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:be179c679733d4f22c0339455053faa275c44c4f63ddcf68201d2bf9ca7fcb88_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:df125a8adc5b35acbeb4e9525a39e853724db43361f5a2f0b278df49e7aaaf1a_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:e3c8efe0b0b41bf0b75e025fad0a94e1b8a937aaa391ce459d05dee811c74e4e_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:356c8fb518784764a04e25c6aff2c1b447d7014234f8d9102a0ceb1325e96d1f_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:7712ffc35a618f03ea22f95f6f290c9cda68c222912d0d0d682df518f63fd5ee_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:77432392ca3e87d5bbe35b700df19699bf7e4bd78439829edcc437b1361c22e7_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:c7d747212f5bf832c3506fea424750c96fed4cf3802e9ff8985cb2c7ca325486_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:10908" }, { "category": "workaround", "details": "There\u0027s no known mitigation for this issue. Red Hat recommends to not parse untrusted CSS input using PostCSS.", "product_ids": [ "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:33e4fdbbf154909d18390fed53c4bcc4babf5977e193fdca05e072920ca31fe6_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:92f0492675293f748707aeeadb2a1bb61c8ba2b22cfef61219c7dbc566494ef5_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:930c1bf27855cae0d310378a7b3c9d3d90cb387bb63fe1faa396aa849cc18871_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:95b4c7126430eba412434b59f69ff7be7530cb29e375010246ee94dec28bffbe_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:06b141f66f12abd830c5a0467942976ac915fc6ab6c07be87968de36831b844d_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:17a2e232eea8d25d6a6f5e16f0b1c62688fb5cb78ab291d228b559896f66fe07_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:2970ea16ea4e83dca64c8a24cfe7fd49a68d8a90313885ef75a28df64f01a5f0_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:32f1666a614eb515a908017441536f88cfe62cf1bc2a873c9a56246534b27b10_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:1305d0cf582626872f4cbff79d4cbbfab463fd5966b362dc2ea378b904dcd26e_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:27cd1b95e89cb2bff31a7cb54a7e32775c6e380d9fc4fbc81d80610f4e864715_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:519e79e620ed329091b262235d3cbd917dc407e8102d08a6e75d75c45f556559_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:a6155850d6616892f4dde572d473b77c33dcba9c906cafdf9c7096f19a7cf768_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:35172a3af6954e6230749d3deceffd72265dd3b4f1c14825234048c9977f49c0_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:7c7de8c9cb69adc723612d39680a9f4fd1a874cd65ff8711d179e6dbe82eba42_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:9dd1a11b90f887678ab7b2f10e55b33cc16a19b9ee245c02a1267c9232fb2e3f_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:bb6ea50838393af09b0b419186c2cecf9ed2cda9b3226d7792a4dc1e7aeff935_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:09e1ab6607a6182800880c7186660342531ab929cf948043ed4d496aa637ba28_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:4fec853a7d8c5c3251f46924d28f4ccdc3dd0133e58429f328692d3a3ae504a4_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:a2eb4754633a9e503eb0917a9436c887d52fa6e8dce13693f7f1cc820f87089b_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:f375c15592d67b6ea42a853ce9d9003fdc7559aa3c9383ca93c528c66db3a4fc_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:9414beb2c77ddc54c49b47e9e5a5faccc59515cf8e7dd36fad5d453d6d2fa456_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:be179c679733d4f22c0339455053faa275c44c4f63ddcf68201d2bf9ca7fcb88_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:df125a8adc5b35acbeb4e9525a39e853724db43361f5a2f0b278df49e7aaaf1a_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:e3c8efe0b0b41bf0b75e025fad0a94e1b8a937aaa391ce459d05dee811c74e4e_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:356c8fb518784764a04e25c6aff2c1b447d7014234f8d9102a0ceb1325e96d1f_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:7712ffc35a618f03ea22f95f6f290c9cda68c222912d0d0d682df518f63fd5ee_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:77432392ca3e87d5bbe35b700df19699bf7e4bd78439829edcc437b1361c22e7_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:c7d747212f5bf832c3506fea424750c96fed4cf3802e9ff8985cb2c7ca325486_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:33e4fdbbf154909d18390fed53c4bcc4babf5977e193fdca05e072920ca31fe6_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:92f0492675293f748707aeeadb2a1bb61c8ba2b22cfef61219c7dbc566494ef5_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:930c1bf27855cae0d310378a7b3c9d3d90cb387bb63fe1faa396aa849cc18871_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:95b4c7126430eba412434b59f69ff7be7530cb29e375010246ee94dec28bffbe_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:06b141f66f12abd830c5a0467942976ac915fc6ab6c07be87968de36831b844d_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:17a2e232eea8d25d6a6f5e16f0b1c62688fb5cb78ab291d228b559896f66fe07_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:2970ea16ea4e83dca64c8a24cfe7fd49a68d8a90313885ef75a28df64f01a5f0_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:32f1666a614eb515a908017441536f88cfe62cf1bc2a873c9a56246534b27b10_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:1305d0cf582626872f4cbff79d4cbbfab463fd5966b362dc2ea378b904dcd26e_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:27cd1b95e89cb2bff31a7cb54a7e32775c6e380d9fc4fbc81d80610f4e864715_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:519e79e620ed329091b262235d3cbd917dc407e8102d08a6e75d75c45f556559_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:a6155850d6616892f4dde572d473b77c33dcba9c906cafdf9c7096f19a7cf768_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:35172a3af6954e6230749d3deceffd72265dd3b4f1c14825234048c9977f49c0_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:7c7de8c9cb69adc723612d39680a9f4fd1a874cd65ff8711d179e6dbe82eba42_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:9dd1a11b90f887678ab7b2f10e55b33cc16a19b9ee245c02a1267c9232fb2e3f_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:bb6ea50838393af09b0b419186c2cecf9ed2cda9b3226d7792a4dc1e7aeff935_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:09e1ab6607a6182800880c7186660342531ab929cf948043ed4d496aa637ba28_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:4fec853a7d8c5c3251f46924d28f4ccdc3dd0133e58429f328692d3a3ae504a4_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:a2eb4754633a9e503eb0917a9436c887d52fa6e8dce13693f7f1cc820f87089b_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:f375c15592d67b6ea42a853ce9d9003fdc7559aa3c9383ca93c528c66db3a4fc_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:9414beb2c77ddc54c49b47e9e5a5faccc59515cf8e7dd36fad5d453d6d2fa456_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:be179c679733d4f22c0339455053faa275c44c4f63ddcf68201d2bf9ca7fcb88_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:df125a8adc5b35acbeb4e9525a39e853724db43361f5a2f0b278df49e7aaaf1a_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:e3c8efe0b0b41bf0b75e025fad0a94e1b8a937aaa391ce459d05dee811c74e4e_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:356c8fb518784764a04e25c6aff2c1b447d7014234f8d9102a0ceb1325e96d1f_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:7712ffc35a618f03ea22f95f6f290c9cda68c222912d0d0d682df518f63fd5ee_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:77432392ca3e87d5bbe35b700df19699bf7e4bd78439829edcc437b1361c22e7_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:c7d747212f5bf832c3506fea424750c96fed4cf3802e9ff8985cb2c7ca325486_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "PostCSS: Improper input validation in PostCSS" }, { "cve": "CVE-2024-21538", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2024-11-08T13:44:29.182678+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2324550" } ], "notes": [ { "category": "description", "text": "A Regular Expression Denial of Service (ReDoS) vulnerability was found in the cross-spawn package for Node.js. Due to improper input sanitization, an attacker can increase CPU usage and crash the program with a large, specially crafted string.", "title": "Vulnerability description" }, { "category": "summary", "text": "cross-spawn: regular expression denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:33e4fdbbf154909d18390fed53c4bcc4babf5977e193fdca05e072920ca31fe6_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:92f0492675293f748707aeeadb2a1bb61c8ba2b22cfef61219c7dbc566494ef5_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:930c1bf27855cae0d310378a7b3c9d3d90cb387bb63fe1faa396aa849cc18871_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:95b4c7126430eba412434b59f69ff7be7530cb29e375010246ee94dec28bffbe_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:06b141f66f12abd830c5a0467942976ac915fc6ab6c07be87968de36831b844d_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:17a2e232eea8d25d6a6f5e16f0b1c62688fb5cb78ab291d228b559896f66fe07_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:2970ea16ea4e83dca64c8a24cfe7fd49a68d8a90313885ef75a28df64f01a5f0_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:32f1666a614eb515a908017441536f88cfe62cf1bc2a873c9a56246534b27b10_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:1305d0cf582626872f4cbff79d4cbbfab463fd5966b362dc2ea378b904dcd26e_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:27cd1b95e89cb2bff31a7cb54a7e32775c6e380d9fc4fbc81d80610f4e864715_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:519e79e620ed329091b262235d3cbd917dc407e8102d08a6e75d75c45f556559_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:a6155850d6616892f4dde572d473b77c33dcba9c906cafdf9c7096f19a7cf768_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:35172a3af6954e6230749d3deceffd72265dd3b4f1c14825234048c9977f49c0_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:7c7de8c9cb69adc723612d39680a9f4fd1a874cd65ff8711d179e6dbe82eba42_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:9dd1a11b90f887678ab7b2f10e55b33cc16a19b9ee245c02a1267c9232fb2e3f_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:bb6ea50838393af09b0b419186c2cecf9ed2cda9b3226d7792a4dc1e7aeff935_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:09e1ab6607a6182800880c7186660342531ab929cf948043ed4d496aa637ba28_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:4fec853a7d8c5c3251f46924d28f4ccdc3dd0133e58429f328692d3a3ae504a4_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:a2eb4754633a9e503eb0917a9436c887d52fa6e8dce13693f7f1cc820f87089b_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:f375c15592d67b6ea42a853ce9d9003fdc7559aa3c9383ca93c528c66db3a4fc_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:9414beb2c77ddc54c49b47e9e5a5faccc59515cf8e7dd36fad5d453d6d2fa456_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:be179c679733d4f22c0339455053faa275c44c4f63ddcf68201d2bf9ca7fcb88_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:df125a8adc5b35acbeb4e9525a39e853724db43361f5a2f0b278df49e7aaaf1a_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:e3c8efe0b0b41bf0b75e025fad0a94e1b8a937aaa391ce459d05dee811c74e4e_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:356c8fb518784764a04e25c6aff2c1b447d7014234f8d9102a0ceb1325e96d1f_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:7712ffc35a618f03ea22f95f6f290c9cda68c222912d0d0d682df518f63fd5ee_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:77432392ca3e87d5bbe35b700df19699bf7e4bd78439829edcc437b1361c22e7_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:c7d747212f5bf832c3506fea424750c96fed4cf3802e9ff8985cb2c7ca325486_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-21538" }, { "category": "external", "summary": "RHBZ#2324550", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2324550" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-21538", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21538" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21538", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21538" }, { "category": "external", "summary": "https://github.com/moxystudio/node-cross-spawn/commit/5ff3a07d9add449021d806e45c4168203aa833ff", "url": "https://github.com/moxystudio/node-cross-spawn/commit/5ff3a07d9add449021d806e45c4168203aa833ff" }, { "category": "external", "summary": "https://github.com/moxystudio/node-cross-spawn/commit/640d391fde65388548601d95abedccc12943374f", "url": "https://github.com/moxystudio/node-cross-spawn/commit/640d391fde65388548601d95abedccc12943374f" }, { "category": "external", "summary": "https://github.com/moxystudio/node-cross-spawn/pull/160", "url": "https://github.com/moxystudio/node-cross-spawn/pull/160" }, { "category": "external", "summary": "https://security.snyk.io/vuln/SNYK-JS-CROSSSPAWN-8303230", "url": "https://security.snyk.io/vuln/SNYK-JS-CROSSSPAWN-8303230" } ], "release_date": "2024-11-08T05:00:04.695000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-10T08:27:47+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:33e4fdbbf154909d18390fed53c4bcc4babf5977e193fdca05e072920ca31fe6_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:92f0492675293f748707aeeadb2a1bb61c8ba2b22cfef61219c7dbc566494ef5_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:930c1bf27855cae0d310378a7b3c9d3d90cb387bb63fe1faa396aa849cc18871_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:95b4c7126430eba412434b59f69ff7be7530cb29e375010246ee94dec28bffbe_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:06b141f66f12abd830c5a0467942976ac915fc6ab6c07be87968de36831b844d_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:17a2e232eea8d25d6a6f5e16f0b1c62688fb5cb78ab291d228b559896f66fe07_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:2970ea16ea4e83dca64c8a24cfe7fd49a68d8a90313885ef75a28df64f01a5f0_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:32f1666a614eb515a908017441536f88cfe62cf1bc2a873c9a56246534b27b10_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:1305d0cf582626872f4cbff79d4cbbfab463fd5966b362dc2ea378b904dcd26e_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:27cd1b95e89cb2bff31a7cb54a7e32775c6e380d9fc4fbc81d80610f4e864715_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:519e79e620ed329091b262235d3cbd917dc407e8102d08a6e75d75c45f556559_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:a6155850d6616892f4dde572d473b77c33dcba9c906cafdf9c7096f19a7cf768_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:35172a3af6954e6230749d3deceffd72265dd3b4f1c14825234048c9977f49c0_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:7c7de8c9cb69adc723612d39680a9f4fd1a874cd65ff8711d179e6dbe82eba42_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:9dd1a11b90f887678ab7b2f10e55b33cc16a19b9ee245c02a1267c9232fb2e3f_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:bb6ea50838393af09b0b419186c2cecf9ed2cda9b3226d7792a4dc1e7aeff935_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:09e1ab6607a6182800880c7186660342531ab929cf948043ed4d496aa637ba28_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:4fec853a7d8c5c3251f46924d28f4ccdc3dd0133e58429f328692d3a3ae504a4_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:a2eb4754633a9e503eb0917a9436c887d52fa6e8dce13693f7f1cc820f87089b_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:f375c15592d67b6ea42a853ce9d9003fdc7559aa3c9383ca93c528c66db3a4fc_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:9414beb2c77ddc54c49b47e9e5a5faccc59515cf8e7dd36fad5d453d6d2fa456_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:be179c679733d4f22c0339455053faa275c44c4f63ddcf68201d2bf9ca7fcb88_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:df125a8adc5b35acbeb4e9525a39e853724db43361f5a2f0b278df49e7aaaf1a_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:e3c8efe0b0b41bf0b75e025fad0a94e1b8a937aaa391ce459d05dee811c74e4e_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:356c8fb518784764a04e25c6aff2c1b447d7014234f8d9102a0ceb1325e96d1f_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:7712ffc35a618f03ea22f95f6f290c9cda68c222912d0d0d682df518f63fd5ee_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:77432392ca3e87d5bbe35b700df19699bf7e4bd78439829edcc437b1361c22e7_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:c7d747212f5bf832c3506fea424750c96fed4cf3802e9ff8985cb2c7ca325486_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:10908" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:33e4fdbbf154909d18390fed53c4bcc4babf5977e193fdca05e072920ca31fe6_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:92f0492675293f748707aeeadb2a1bb61c8ba2b22cfef61219c7dbc566494ef5_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:930c1bf27855cae0d310378a7b3c9d3d90cb387bb63fe1faa396aa849cc18871_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:95b4c7126430eba412434b59f69ff7be7530cb29e375010246ee94dec28bffbe_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:06b141f66f12abd830c5a0467942976ac915fc6ab6c07be87968de36831b844d_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:17a2e232eea8d25d6a6f5e16f0b1c62688fb5cb78ab291d228b559896f66fe07_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:2970ea16ea4e83dca64c8a24cfe7fd49a68d8a90313885ef75a28df64f01a5f0_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:32f1666a614eb515a908017441536f88cfe62cf1bc2a873c9a56246534b27b10_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:1305d0cf582626872f4cbff79d4cbbfab463fd5966b362dc2ea378b904dcd26e_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:27cd1b95e89cb2bff31a7cb54a7e32775c6e380d9fc4fbc81d80610f4e864715_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:519e79e620ed329091b262235d3cbd917dc407e8102d08a6e75d75c45f556559_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:a6155850d6616892f4dde572d473b77c33dcba9c906cafdf9c7096f19a7cf768_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:35172a3af6954e6230749d3deceffd72265dd3b4f1c14825234048c9977f49c0_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:7c7de8c9cb69adc723612d39680a9f4fd1a874cd65ff8711d179e6dbe82eba42_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:9dd1a11b90f887678ab7b2f10e55b33cc16a19b9ee245c02a1267c9232fb2e3f_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:bb6ea50838393af09b0b419186c2cecf9ed2cda9b3226d7792a4dc1e7aeff935_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:09e1ab6607a6182800880c7186660342531ab929cf948043ed4d496aa637ba28_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:4fec853a7d8c5c3251f46924d28f4ccdc3dd0133e58429f328692d3a3ae504a4_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:a2eb4754633a9e503eb0917a9436c887d52fa6e8dce13693f7f1cc820f87089b_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:f375c15592d67b6ea42a853ce9d9003fdc7559aa3c9383ca93c528c66db3a4fc_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:9414beb2c77ddc54c49b47e9e5a5faccc59515cf8e7dd36fad5d453d6d2fa456_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:be179c679733d4f22c0339455053faa275c44c4f63ddcf68201d2bf9ca7fcb88_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:df125a8adc5b35acbeb4e9525a39e853724db43361f5a2f0b278df49e7aaaf1a_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:e3c8efe0b0b41bf0b75e025fad0a94e1b8a937aaa391ce459d05dee811c74e4e_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:356c8fb518784764a04e25c6aff2c1b447d7014234f8d9102a0ceb1325e96d1f_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:7712ffc35a618f03ea22f95f6f290c9cda68c222912d0d0d682df518f63fd5ee_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:77432392ca3e87d5bbe35b700df19699bf7e4bd78439829edcc437b1361c22e7_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:c7d747212f5bf832c3506fea424750c96fed4cf3802e9ff8985cb2c7ca325486_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "cross-spawn: regular expression denial of service" } ] }
wid-sec-w-2024-0858
Vulnerability from csaf_certbund
Published
2024-04-14 22:00
Modified
2024-04-14 22:00
Summary
IBM QRadar SIEM: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM QRadar Security Information and Event Management (SIEM) bietet Unterstützung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.
Angriff
Ein entfernter Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um Phishing-Angriffe durchzuführen, Sicherheitsmaßnahmen zu umgehen, beliebigen Code auszuführen oder vertrauliche Informationen offenzulegen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM QRadar Security Information and Event Management (SIEM) bietet Unterst\u00fctzung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um Phishing-Angriffe durchzuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren oder vertrauliche Informationen offenzulegen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0858 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0858.json" }, { "category": "self", "summary": "WID-SEC-2024-0858 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0858" }, { "category": "external", "summary": "IBM Security Bulletin vom 2024-04-14", "url": "https://www.ibm.com/support/pages/node/7148190" } ], "source_lang": "en-US", "title": "IBM QRadar SIEM: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-04-14T22:00:00.000+00:00", "generator": { "date": "2024-04-15T10:30:53.998+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0858", "initial_release_date": "2024-04-14T22:00:00.000+00:00", "revision_history": [ { "date": "2024-04-14T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "2.32.1", "product": { "name": "IBM QRadar SIEM 2.32.1", "product_id": "T034114", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:2.32.1" } } } ], "category": "product_name", "name": "QRadar SIEM" } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-26159", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in IBM QRadar SIEM. Dieser Fehler besteht in der Komponente \"follow-redirects\" aufgrund eines offenen Umleitungsproblems, das es erm\u00f6glicht, einen Benutzer auf beliebige Websites umzuleiten. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Phishing-Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "release_date": "2024-04-14T22:00:00Z", "title": "CVE-2023-26159" }, { "cve": "CVE-2023-42282", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in IBM QRadar SIEM. Dieser Fehler besteht im Node.js IP-Paket aufgrund eines serverseitigen Request Forgery-Problems in der Funktion ip.isPublic(). Durch das Senden einer speziell gestalteten Anfrage, die eine hexadezimale Darstellung einer privaten IP-Adresse verwendet, kann ein Angreifer diese Schwachstelle ausnutzen, um beliebigen Code auf dem System auszuf\u00fchren und vertrauliche Informationen offenzulegen." } ], "release_date": "2024-04-14T22:00:00Z", "title": "CVE-2023-42282" }, { "cve": "CVE-2023-44270", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in IBM QRadar SIEM. Dieser Fehler besteht in der Komponente PostCSS aufgrund einer unsachgem\u00e4\u00dfen Eingabevalidierung. Durch die Verwendung eines speziell gestalteten externen Cascading Style Sheets (CSS) kann ein entfernter, anonymer Angreifer diese Schwachstelle ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen." } ], "release_date": "2024-04-14T22:00:00Z", "title": "CVE-2023-44270" }, { "cve": "CVE-2024-28849", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in IBM QRadar SIEM. Dieser Fehler besteht im Node.js-Modul \"follow-redirects\" aufgrund eines unzul\u00e4ssigen Autorisierungs-Header-Clearings. Ein entfernter, authentifizierter Angreifer kann diese Schwachstelle ausnutzen, um vertrauliche Informationen offenzulegen." } ], "release_date": "2024-04-14T22:00:00Z", "title": "CVE-2024-28849" } ] }
WID-SEC-W-2024-0858
Vulnerability from csaf_certbund
Published
2024-04-14 22:00
Modified
2024-04-14 22:00
Summary
IBM QRadar SIEM: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM QRadar Security Information and Event Management (SIEM) bietet Unterstützung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.
Angriff
Ein entfernter Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um Phishing-Angriffe durchzuführen, Sicherheitsmaßnahmen zu umgehen, beliebigen Code auszuführen oder vertrauliche Informationen offenzulegen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM QRadar Security Information and Event Management (SIEM) bietet Unterst\u00fctzung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um Phishing-Angriffe durchzuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren oder vertrauliche Informationen offenzulegen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0858 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0858.json" }, { "category": "self", "summary": "WID-SEC-2024-0858 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0858" }, { "category": "external", "summary": "IBM Security Bulletin vom 2024-04-14", "url": "https://www.ibm.com/support/pages/node/7148190" } ], "source_lang": "en-US", "title": "IBM QRadar SIEM: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-04-14T22:00:00.000+00:00", "generator": { "date": "2024-04-15T10:30:53.998+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0858", "initial_release_date": "2024-04-14T22:00:00.000+00:00", "revision_history": [ { "date": "2024-04-14T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "2.32.1", "product": { "name": "IBM QRadar SIEM 2.32.1", "product_id": "T034114", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:2.32.1" } } } ], "category": "product_name", "name": "QRadar SIEM" } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-26159", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in IBM QRadar SIEM. Dieser Fehler besteht in der Komponente \"follow-redirects\" aufgrund eines offenen Umleitungsproblems, das es erm\u00f6glicht, einen Benutzer auf beliebige Websites umzuleiten. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Phishing-Angriff durchzuf\u00fchren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "release_date": "2024-04-14T22:00:00Z", "title": "CVE-2023-26159" }, { "cve": "CVE-2023-42282", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in IBM QRadar SIEM. Dieser Fehler besteht im Node.js IP-Paket aufgrund eines serverseitigen Request Forgery-Problems in der Funktion ip.isPublic(). Durch das Senden einer speziell gestalteten Anfrage, die eine hexadezimale Darstellung einer privaten IP-Adresse verwendet, kann ein Angreifer diese Schwachstelle ausnutzen, um beliebigen Code auf dem System auszuf\u00fchren und vertrauliche Informationen offenzulegen." } ], "release_date": "2024-04-14T22:00:00Z", "title": "CVE-2023-42282" }, { "cve": "CVE-2023-44270", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in IBM QRadar SIEM. Dieser Fehler besteht in der Komponente PostCSS aufgrund einer unsachgem\u00e4\u00dfen Eingabevalidierung. Durch die Verwendung eines speziell gestalteten externen Cascading Style Sheets (CSS) kann ein entfernter, anonymer Angreifer diese Schwachstelle ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen." } ], "release_date": "2024-04-14T22:00:00Z", "title": "CVE-2023-44270" }, { "cve": "CVE-2024-28849", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in IBM QRadar SIEM. Dieser Fehler besteht im Node.js-Modul \"follow-redirects\" aufgrund eines unzul\u00e4ssigen Autorisierungs-Header-Clearings. Ein entfernter, authentifizierter Angreifer kann diese Schwachstelle ausnutzen, um vertrauliche Informationen offenzulegen." } ], "release_date": "2024-04-14T22:00:00Z", "title": "CVE-2024-28849" } ] }
wid-sec-w-2023-2964
Vulnerability from csaf_certbund
Published
2023-11-16 23:00
Modified
2024-05-28 22:00
Summary
Splunk Enterprise: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Splunk Enterprise ermöglicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Splunk Splunk Enterprise ausnutzen, um einen Cross-Site Scripting Angriff durchzuführen, um Code auszuführen und um nicht näher spezifizierte Auswirkungen zu erzielen.
Betroffene Betriebssysteme
- Linux
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Splunk Enterprise erm\u00f6glicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Splunk Splunk Enterprise ausnutzen, um einen Cross-Site Scripting Angriff durchzuf\u00fchren, um Code auszuf\u00fchren und um nicht n\u00e4her spezifizierte Auswirkungen zu erzielen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2964 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2964.json" }, { "category": "self", "summary": "WID-SEC-2023-2964 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2964" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0464 vom 2024-01-25", "url": "https://access.redhat.com/errata/RHSA-2024:0464" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1155 vom 2024-03-06", "url": "https://access.redhat.com/errata/RHSA-2024:1155" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2387 vom 2024-01-10", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2387.html" }, { "category": "external", "summary": "IBM Security Bulletin 7117884 vom 2024-02-14", "url": "https://www.ibm.com/support/pages/node/7117884" }, { "category": "external", "summary": "IBM Security Bulletin 7101062 vom 2023-12-21", "url": "https://aix.software.ibm.com/aix/efixes/security/python_advisory7.asc" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2024-0109 vom 2024-01-22", "url": "https://advisory.splunk.com//advisories/SVD-2024-0109" }, { "category": "external", "summary": "XEROX Security Advisory XRX24-005 vom 2024-03-04", "url": "https://security.business.xerox.com/wp-content/uploads/2024/03/Xerox-Security-Bulletin-XRX24-005-Xerox-FreeFlow%C2%AE-Print-Server-v9_Feb-2024.pdf" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2023-1103 vom 2023-11-16", "url": "https://advisory.splunk.com//advisories/SVD-2023-1103" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2023-1104 vom 2023-11-16", "url": "https://advisory.splunk.com//advisories/SVD-2023-1104" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2023-1101 vom 2023-11-16", "url": "https://advisory.splunk.com//advisories/SVD-2023-1101" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2023-1102 vom 2023-11-16", "url": "https://advisory.splunk.com//advisories/SVD-2023-1102" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2023-1105 vom 2023-11-16", "url": "https://advisory.splunk.com//advisories/SVD-2023-1105" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2023-1105 vom 2023-11-16", "url": "https://advisory.splunk.com//advisories/SVD-2023-1106" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2023-1107 vom 2023-11-16", "url": "https://advisory.splunk.com//advisories/SVD-2023-1107" }, { "category": "external", "summary": "PoC auf Nathans Security Blog vom 2023-11-16", "url": "https://blog.hrncirik.net/cve-2023-46214-analysis" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1383 vom 2024-03-19", "url": "https://access.redhat.com/errata/RHSA-2024:1383" }, { "category": "external", "summary": "IBM Security Bulletin 7148094 vom 2024-04-11", "url": "https://www.ibm.com/support/pages/node/7148094" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2988 vom 2024-05-28", "url": "https://linux.oracle.com/errata/ELSA-2024-2988.html" } ], "source_lang": "en-US", "title": "Splunk Enterprise: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-28T22:00:00.000+00:00", "generator": { "date": "2024-05-29T08:07:35.807+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2964", "initial_release_date": "2023-11-16T23:00:00.000+00:00", "revision_history": [ { "date": "2023-11-16T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-11-27T23:00:00.000+00:00", "number": "2", "summary": "PoC aufgenommen" }, { "date": "2023-12-21T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-01-09T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-01-22T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Splunk-SVD aufgenommen" }, { "date": "2024-01-25T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-02-14T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-03-03T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von XEROX aufgenommen" }, { "date": "2024-03-05T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-03-19T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-04-11T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-05-28T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "12" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "7.3", "product": { "name": "IBM AIX 7.3", "product_id": "1139691", "product_identification_helper": { "cpe": "cpe:/o:ibm:aix:7.3" } } } ], "category": "product_name", "name": "AIX" }, { "branches": [ { "category": "product_version", "name": "7.5", "product": { "name": "IBM QRadar SIEM 7.5", "product_id": "T022954", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5" } } } ], "category": "product_name", "name": "QRadar SIEM" }, { "branches": [ { "category": "product_version", "name": "4.1", "product": { "name": "IBM VIOS 4.1", "product_id": "1522854", "product_identification_helper": { "cpe": "cpe:/a:ibm:vios:4.1" } } } ], "category": "product_name", "name": "VIOS" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c9.0.7", "product": { "name": "Splunk Splunk Enterprise \u003c9.0.7", "product_id": "T031266", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.0.7" } } }, { "category": "product_version_range", "name": "\u003c9.1.2", "product": { "name": "Splunk Splunk Enterprise \u003c9.1.2", "product_id": "T031267", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.1.2" } } }, { "category": "product_version_range", "name": "\u003c9.0.8", "product": { "name": "Splunk Splunk Enterprise \u003c9.0.8", "product_id": "T032269", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.0.8" } } }, { "category": "product_version_range", "name": "\u003c9.1.3", "product": { "name": "Splunk Splunk Enterprise \u003c9.1.3", "product_id": "T032270", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.1.3" } } } ], "category": "product_name", "name": "Splunk Enterprise" } ], "category": "vendor", "name": "Splunk" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "v9", "product": { "name": "Xerox FreeFlow Print Server v9", "product_id": "T015632", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v9" } } } ], "category": "product_name", "name": "FreeFlow Print Server" } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-22570", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Enterprise bez\u00fcglich verwendeter Komponenten von Drittanbietern, wie z.B. \"OpenSSL\", \"Python\", \"protobuf\" und \"bottle\". Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "1139691", "T032269", "67646", "1522854", "398363", "T015632", "T032270", "T004914" ] }, "release_date": "2023-11-16T23:00:00Z", "title": "CVE-2021-22570" }, { "cve": "CVE-2022-25883", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Enterprise bez\u00fcglich verwendeter Komponenten von Drittanbietern, wie z.B. \"OpenSSL\", \"Python\", \"protobuf\" und \"bottle\". Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "1139691", "T032269", "67646", "1522854", "398363", "T015632", "T032270", "T004914" ] }, "release_date": "2023-11-16T23:00:00Z", "title": "CVE-2022-25883" }, { "cve": "CVE-2022-31799", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Enterprise bez\u00fcglich verwendeter Komponenten von Drittanbietern, wie z.B. \"OpenSSL\", \"Python\", \"protobuf\" und \"bottle\". Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "1139691", "T032269", "67646", "1522854", "398363", "T015632", "T032270", "T004914" ] }, "release_date": "2023-11-16T23:00:00Z", "title": "CVE-2022-31799" }, { "cve": "CVE-2023-24329", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Enterprise bez\u00fcglich verwendeter Komponenten von Drittanbietern, wie z.B. \"OpenSSL\", \"Python\", \"protobuf\" und \"bottle\". Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "1139691", "T032269", "67646", "1522854", "398363", "T015632", "T032270", "T004914" ] }, "release_date": "2023-11-16T23:00:00Z", "title": "CVE-2023-24329" }, { "cve": "CVE-2023-3446", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Enterprise bez\u00fcglich verwendeter Komponenten von Drittanbietern, wie z.B. \"OpenSSL\", \"Python\", \"protobuf\" und \"bottle\". Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "1139691", "T032269", "67646", "1522854", "398363", "T015632", "T032270", "T004914" ] }, "release_date": "2023-11-16T23:00:00Z", "title": "CVE-2023-3446" }, { "cve": "CVE-2023-37920", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Enterprise bez\u00fcglich verwendeter Komponenten von Drittanbietern, wie z.B. \"OpenSSL\", \"Python\", \"protobuf\" und \"bottle\". Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "1139691", "T032269", "67646", "1522854", "398363", "T015632", "T032270", "T004914" ] }, "release_date": "2023-11-16T23:00:00Z", "title": "CVE-2023-37920" }, { "cve": "CVE-2023-3817", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Enterprise bez\u00fcglich verwendeter Komponenten von Drittanbietern, wie z.B. \"OpenSSL\", \"Python\", \"protobuf\" und \"bottle\". Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "1139691", "T032269", "67646", "1522854", "398363", "T015632", "T032270", "T004914" ] }, "release_date": "2023-11-16T23:00:00Z", "title": "CVE-2023-3817" }, { "cve": "CVE-2023-43804", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Enterprise bez\u00fcglich verwendeter Komponenten von Drittanbietern, wie z.B. \"OpenSSL\", \"Python\", \"protobuf\" und \"bottle\". Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "1139691", "T032269", "67646", "1522854", "398363", "T015632", "T032270", "T004914" ] }, "release_date": "2023-11-16T23:00:00Z", "title": "CVE-2023-43804" }, { "cve": "CVE-2023-44270", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Enterprise bez\u00fcglich verwendeter Komponenten von Drittanbietern, wie z.B. \"OpenSSL\", \"Python\", \"protobuf\" und \"bottle\". Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "1139691", "T032269", "67646", "1522854", "398363", "T015632", "T032270", "T004914" ] }, "release_date": "2023-11-16T23:00:00Z", "title": "CVE-2023-44270" }, { "cve": "CVE-2023-45803", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Enterprise bez\u00fcglich verwendeter Komponenten von Drittanbietern, wie z.B. \"OpenSSL\", \"Python\", \"protobuf\" und \"bottle\". Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "1139691", "T032269", "67646", "1522854", "398363", "T015632", "T032270", "T004914" ] }, "release_date": "2023-11-16T23:00:00Z", "title": "CVE-2023-45803" }, { "cve": "CVE-2023-46213", "notes": [ { "category": "description", "text": "In Splunk Enterprise wurde eine Cross-Site-Scripting-Schwachstelle entdeckt. Dies wird durch unsachgem\u00e4\u00dfe Filterung der vom Benutzer eingegebenen Daten in der \"Show Syntax Highlighted\"-Ansicht auf der \"Search Page\" verursacht, bevor die Eingaben angezeigt werden. Ein entfernter, authentifizierter Angreifer kann dies ausnutzen, um beliebigen Skriptcode im Sicherheitskontext einer betroffenen Site auszuf\u00fchren. Ein erfolgreicher Ausnutzen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022954", "1139691", "T032269", "67646", "1522854", "398363", "T015632", "T032270", "T004914" ] }, "release_date": "2023-11-16T23:00:00Z", "title": "CVE-2023-46213" }, { "cve": "CVE-2023-46214", "notes": [ { "category": "description", "text": "In Splunk Enterprise existiert eine Schwachstelle. Eingaben im XSLT Format (extensible stylesheet language transformations) werden nicht ausreichend gepr\u00fcft. Ein Angreifer kann durch das Hochladen einer b\u00f6srtig gestalteten XSLT Datei beliebigen Code ausf\u00fchren." } ], "product_status": { "known_affected": [ "T022954", "1139691", "T032269", "67646", "1522854", "398363", "T015632", "T032270", "T004914" ] }, "release_date": "2023-11-16T23:00:00Z", "title": "CVE-2023-46214" } ] }
WID-SEC-W-2023-2964
Vulnerability from csaf_certbund
Published
2023-11-16 23:00
Modified
2024-05-28 22:00
Summary
Splunk Enterprise: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Splunk Enterprise ermöglicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Splunk Splunk Enterprise ausnutzen, um einen Cross-Site Scripting Angriff durchzuführen, um Code auszuführen und um nicht näher spezifizierte Auswirkungen zu erzielen.
Betroffene Betriebssysteme
- Linux
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Splunk Enterprise erm\u00f6glicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Splunk Splunk Enterprise ausnutzen, um einen Cross-Site Scripting Angriff durchzuf\u00fchren, um Code auszuf\u00fchren und um nicht n\u00e4her spezifizierte Auswirkungen zu erzielen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2964 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2964.json" }, { "category": "self", "summary": "WID-SEC-2023-2964 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2964" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0464 vom 2024-01-25", "url": "https://access.redhat.com/errata/RHSA-2024:0464" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1155 vom 2024-03-06", "url": "https://access.redhat.com/errata/RHSA-2024:1155" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2387 vom 2024-01-10", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2387.html" }, { "category": "external", "summary": "IBM Security Bulletin 7117884 vom 2024-02-14", "url": "https://www.ibm.com/support/pages/node/7117884" }, { "category": "external", "summary": "IBM Security Bulletin 7101062 vom 2023-12-21", "url": "https://aix.software.ibm.com/aix/efixes/security/python_advisory7.asc" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2024-0109 vom 2024-01-22", "url": "https://advisory.splunk.com//advisories/SVD-2024-0109" }, { "category": "external", "summary": "XEROX Security Advisory XRX24-005 vom 2024-03-04", "url": "https://security.business.xerox.com/wp-content/uploads/2024/03/Xerox-Security-Bulletin-XRX24-005-Xerox-FreeFlow%C2%AE-Print-Server-v9_Feb-2024.pdf" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2023-1103 vom 2023-11-16", "url": "https://advisory.splunk.com//advisories/SVD-2023-1103" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2023-1104 vom 2023-11-16", "url": "https://advisory.splunk.com//advisories/SVD-2023-1104" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2023-1101 vom 2023-11-16", "url": "https://advisory.splunk.com//advisories/SVD-2023-1101" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2023-1102 vom 2023-11-16", "url": "https://advisory.splunk.com//advisories/SVD-2023-1102" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2023-1105 vom 2023-11-16", "url": "https://advisory.splunk.com//advisories/SVD-2023-1105" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2023-1105 vom 2023-11-16", "url": "https://advisory.splunk.com//advisories/SVD-2023-1106" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2023-1107 vom 2023-11-16", "url": "https://advisory.splunk.com//advisories/SVD-2023-1107" }, { "category": "external", "summary": "PoC auf Nathans Security Blog vom 2023-11-16", "url": "https://blog.hrncirik.net/cve-2023-46214-analysis" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1383 vom 2024-03-19", "url": "https://access.redhat.com/errata/RHSA-2024:1383" }, { "category": "external", "summary": "IBM Security Bulletin 7148094 vom 2024-04-11", "url": "https://www.ibm.com/support/pages/node/7148094" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2988 vom 2024-05-28", "url": "https://linux.oracle.com/errata/ELSA-2024-2988.html" } ], "source_lang": "en-US", "title": "Splunk Enterprise: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-28T22:00:00.000+00:00", "generator": { "date": "2024-05-29T08:07:35.807+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2964", "initial_release_date": "2023-11-16T23:00:00.000+00:00", "revision_history": [ { "date": "2023-11-16T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-11-27T23:00:00.000+00:00", "number": "2", "summary": "PoC aufgenommen" }, { "date": "2023-12-21T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-01-09T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-01-22T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Splunk-SVD aufgenommen" }, { "date": "2024-01-25T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-02-14T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-03-03T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von XEROX aufgenommen" }, { "date": "2024-03-05T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-03-19T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-04-11T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-05-28T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "12" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "7.3", "product": { "name": "IBM AIX 7.3", "product_id": "1139691", "product_identification_helper": { "cpe": "cpe:/o:ibm:aix:7.3" } } } ], "category": "product_name", "name": "AIX" }, { "branches": [ { "category": "product_version", "name": "7.5", "product": { "name": "IBM QRadar SIEM 7.5", "product_id": "T022954", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5" } } } ], "category": "product_name", "name": "QRadar SIEM" }, { "branches": [ { "category": "product_version", "name": "4.1", "product": { "name": "IBM VIOS 4.1", "product_id": "1522854", "product_identification_helper": { "cpe": "cpe:/a:ibm:vios:4.1" } } } ], "category": "product_name", "name": "VIOS" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c9.0.7", "product": { "name": "Splunk Splunk Enterprise \u003c9.0.7", "product_id": "T031266", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.0.7" } } }, { "category": "product_version_range", "name": "\u003c9.1.2", "product": { "name": "Splunk Splunk Enterprise \u003c9.1.2", "product_id": "T031267", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.1.2" } } }, { "category": "product_version_range", "name": "\u003c9.0.8", "product": { "name": "Splunk Splunk Enterprise \u003c9.0.8", "product_id": "T032269", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.0.8" } } }, { "category": "product_version_range", "name": "\u003c9.1.3", "product": { "name": "Splunk Splunk Enterprise \u003c9.1.3", "product_id": "T032270", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.1.3" } } } ], "category": "product_name", "name": "Splunk Enterprise" } ], "category": "vendor", "name": "Splunk" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "v9", "product": { "name": "Xerox FreeFlow Print Server v9", "product_id": "T015632", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v9" } } } ], "category": "product_name", "name": "FreeFlow Print Server" } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-22570", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Enterprise bez\u00fcglich verwendeter Komponenten von Drittanbietern, wie z.B. \"OpenSSL\", \"Python\", \"protobuf\" und \"bottle\". Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "1139691", "T032269", "67646", "1522854", "398363", "T015632", "T032270", "T004914" ] }, "release_date": "2023-11-16T23:00:00Z", "title": "CVE-2021-22570" }, { "cve": "CVE-2022-25883", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Enterprise bez\u00fcglich verwendeter Komponenten von Drittanbietern, wie z.B. \"OpenSSL\", \"Python\", \"protobuf\" und \"bottle\". Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "1139691", "T032269", "67646", "1522854", "398363", "T015632", "T032270", "T004914" ] }, "release_date": "2023-11-16T23:00:00Z", "title": "CVE-2022-25883" }, { "cve": "CVE-2022-31799", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Enterprise bez\u00fcglich verwendeter Komponenten von Drittanbietern, wie z.B. \"OpenSSL\", \"Python\", \"protobuf\" und \"bottle\". Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "1139691", "T032269", "67646", "1522854", "398363", "T015632", "T032270", "T004914" ] }, "release_date": "2023-11-16T23:00:00Z", "title": "CVE-2022-31799" }, { "cve": "CVE-2023-24329", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Enterprise bez\u00fcglich verwendeter Komponenten von Drittanbietern, wie z.B. \"OpenSSL\", \"Python\", \"protobuf\" und \"bottle\". Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "1139691", "T032269", "67646", "1522854", "398363", "T015632", "T032270", "T004914" ] }, "release_date": "2023-11-16T23:00:00Z", "title": "CVE-2023-24329" }, { "cve": "CVE-2023-3446", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Enterprise bez\u00fcglich verwendeter Komponenten von Drittanbietern, wie z.B. \"OpenSSL\", \"Python\", \"protobuf\" und \"bottle\". Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "1139691", "T032269", "67646", "1522854", "398363", "T015632", "T032270", "T004914" ] }, "release_date": "2023-11-16T23:00:00Z", "title": "CVE-2023-3446" }, { "cve": "CVE-2023-37920", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Enterprise bez\u00fcglich verwendeter Komponenten von Drittanbietern, wie z.B. \"OpenSSL\", \"Python\", \"protobuf\" und \"bottle\". Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "1139691", "T032269", "67646", "1522854", "398363", "T015632", "T032270", "T004914" ] }, "release_date": "2023-11-16T23:00:00Z", "title": "CVE-2023-37920" }, { "cve": "CVE-2023-3817", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Enterprise bez\u00fcglich verwendeter Komponenten von Drittanbietern, wie z.B. \"OpenSSL\", \"Python\", \"protobuf\" und \"bottle\". Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "1139691", "T032269", "67646", "1522854", "398363", "T015632", "T032270", "T004914" ] }, "release_date": "2023-11-16T23:00:00Z", "title": "CVE-2023-3817" }, { "cve": "CVE-2023-43804", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Enterprise bez\u00fcglich verwendeter Komponenten von Drittanbietern, wie z.B. \"OpenSSL\", \"Python\", \"protobuf\" und \"bottle\". Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "1139691", "T032269", "67646", "1522854", "398363", "T015632", "T032270", "T004914" ] }, "release_date": "2023-11-16T23:00:00Z", "title": "CVE-2023-43804" }, { "cve": "CVE-2023-44270", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Enterprise bez\u00fcglich verwendeter Komponenten von Drittanbietern, wie z.B. \"OpenSSL\", \"Python\", \"protobuf\" und \"bottle\". Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "1139691", "T032269", "67646", "1522854", "398363", "T015632", "T032270", "T004914" ] }, "release_date": "2023-11-16T23:00:00Z", "title": "CVE-2023-44270" }, { "cve": "CVE-2023-45803", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Enterprise bez\u00fcglich verwendeter Komponenten von Drittanbietern, wie z.B. \"OpenSSL\", \"Python\", \"protobuf\" und \"bottle\". Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "1139691", "T032269", "67646", "1522854", "398363", "T015632", "T032270", "T004914" ] }, "release_date": "2023-11-16T23:00:00Z", "title": "CVE-2023-45803" }, { "cve": "CVE-2023-46213", "notes": [ { "category": "description", "text": "In Splunk Enterprise wurde eine Cross-Site-Scripting-Schwachstelle entdeckt. Dies wird durch unsachgem\u00e4\u00dfe Filterung der vom Benutzer eingegebenen Daten in der \"Show Syntax Highlighted\"-Ansicht auf der \"Search Page\" verursacht, bevor die Eingaben angezeigt werden. Ein entfernter, authentifizierter Angreifer kann dies ausnutzen, um beliebigen Skriptcode im Sicherheitskontext einer betroffenen Site auszuf\u00fchren. Ein erfolgreicher Ausnutzen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022954", "1139691", "T032269", "67646", "1522854", "398363", "T015632", "T032270", "T004914" ] }, "release_date": "2023-11-16T23:00:00Z", "title": "CVE-2023-46213" }, { "cve": "CVE-2023-46214", "notes": [ { "category": "description", "text": "In Splunk Enterprise existiert eine Schwachstelle. Eingaben im XSLT Format (extensible stylesheet language transformations) werden nicht ausreichend gepr\u00fcft. Ein Angreifer kann durch das Hochladen einer b\u00f6srtig gestalteten XSLT Datei beliebigen Code ausf\u00fchren." } ], "product_status": { "known_affected": [ "T022954", "1139691", "T032269", "67646", "1522854", "398363", "T015632", "T032270", "T004914" ] }, "release_date": "2023-11-16T23:00:00Z", "title": "CVE-2023-46214" } ] }
ghsa-7fh5-64p2-3v2j
Vulnerability from github
Published
2023-09-30 00:31
Modified
2023-10-10 21:32
Severity ?
Summary
PostCSS line return parsing error
Details
An issue was discovered in PostCSS before 8.4.31. It affects linters using PostCSS to parse external Cascading Style Sheets (CSS). There may be \r
discrepancies, as demonstrated by @font-face{ font:(\r/*);}
in a rule.
This vulnerability affects linters using PostCSS to parse external untrusted CSS. An attacker can prepare CSS in such a way that it will contains parts parsed by PostCSS as a CSS comment. After processing by PostCSS, it will be included in the PostCSS output in CSS nodes (rules, properties) despite being originally included in a comment.
{ "affected": [ { "package": { "ecosystem": "npm", "name": "postcss" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "8.4.31" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2023-44270" ], "database_specific": { "cwe_ids": [ "CWE-144", "CWE-74" ], "github_reviewed": true, "github_reviewed_at": "2023-10-03T15:04:58Z", "nvd_published_at": "2023-09-29T22:15:11Z", "severity": "MODERATE" }, "details": "An issue was discovered in PostCSS before 8.4.31. It affects linters using PostCSS to parse external Cascading Style Sheets (CSS). There may be `\\r` discrepancies, as demonstrated by `@font-face{ font:(\\r/*);}` in a rule.\n\nThis vulnerability affects linters using PostCSS to parse external untrusted CSS. An attacker can prepare CSS in such a way that it will contains parts parsed by PostCSS as a CSS comment. After processing by PostCSS, it will be included in the PostCSS output in CSS nodes (rules, properties) despite being originally included in a comment.", "id": "GHSA-7fh5-64p2-3v2j", "modified": "2023-10-10T21:32:38Z", "published": "2023-09-30T00:31:10Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44270" }, { "type": "WEB", "url": "https://github.com/github/advisory-database/issues/2820" }, { "type": "WEB", "url": "https://github.com/postcss/postcss/commit/58cc860b4c1707510c9cd1bc1fa30b423a9ad6c5" }, { "type": "PACKAGE", "url": "https://github.com/postcss/postcss" }, { "type": "WEB", "url": "https://github.com/postcss/postcss/blob/main/lib/tokenize.js#L25" }, { "type": "WEB", "url": "https://github.com/postcss/postcss/releases/tag/8.4.31" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "type": "CVSS_V3" } ], "summary": "PostCSS line return parsing error" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.