rhsa-2021_2643
Vulnerability from csaf_redhat
Published
2021-07-14 07:07
Modified
2024-11-25 03:33
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.6.38 extras and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.6.38 is now available with updates to packages and images that fix several bugs.
This release includes a security update for Red Hat OpenShift Container Platform 4.6.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.38. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHBA-2021:2641
Security Fix(es):
* nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload (CVE-2020-7598)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.6.38 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.6.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.38. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHBA-2021:2641\n\nSecurity Fix(es):\n\n* nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload (CVE-2020-7598)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:2643", "url": "https://access.redhat.com/errata/RHSA-2021:2643" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1813344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1813344" }, { "category": "external", "summary": "1979134", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1979134" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_2643.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.6.38 extras and security update", "tracking": { "current_release_date": "2024-11-25T03:33:49+00:00", "generator": { "date": "2024-11-25T03:33:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:2643", "initial_release_date": "2021-07-14T07:07:15+00:00", "revision_history": [ { "date": "2021-07-14T07:07:15+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-07-14T07:07:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-25T03:33:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.6", "product": { "name": "Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.6::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:d3e24ed0a4513216fb8ec06adb2aed7b2705423a9acd55368303f2a9e594edfd_s390x", "product": { "name": "openshift4/ose-descheduler@sha256:d3e24ed0a4513216fb8ec06adb2aed7b2705423a9acd55368303f2a9e594edfd_s390x", "product_id": "openshift4/ose-descheduler@sha256:d3e24ed0a4513216fb8ec06adb2aed7b2705423a9acd55368303f2a9e594edfd_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:d3e24ed0a4513216fb8ec06adb2aed7b2705423a9acd55368303f2a9e594edfd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.6.0-202107070256.p0.git.4c0ed6d" } } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:39b160779377d50c63567e8a6524ab16f75dfdd017088911d031dc4cf1c376e9_s390x", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:39b160779377d50c63567e8a6524ab16f75dfdd017088911d031dc4cf1c376e9_s390x", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:39b160779377d50c63567e8a6524ab16f75dfdd017088911d031dc4cf1c376e9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:39b160779377d50c63567e8a6524ab16f75dfdd017088911d031dc4cf1c376e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.6.0-202107070256.p0.git.b392f6d" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-logging-operator@sha256:7d6ccff14036d7311d14a01eac0c959856b80c193a31ae58ab1d569dc160fa67_s390x", "product": { "name": "openshift4/ose-cluster-logging-operator@sha256:7d6ccff14036d7311d14a01eac0c959856b80c193a31ae58ab1d569dc160fa67_s390x", "product_id": "openshift4/ose-cluster-logging-operator@sha256:7d6ccff14036d7311d14a01eac0c959856b80c193a31ae58ab1d569dc160fa67_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-logging-operator@sha256:7d6ccff14036d7311d14a01eac0c959856b80c193a31ae58ab1d569dc160fa67?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-logging-operator\u0026tag=v4.6.0-202107070256.p0.git.c7e8377" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:f0e22893073005b7b8cdba8fb8050eda96e9e9c187ee26bfc5f251d848c3ccf1_s390x", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:f0e22893073005b7b8cdba8fb8050eda96e9e9c187ee26bfc5f251d848c3ccf1_s390x", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:f0e22893073005b7b8cdba8fb8050eda96e9e9c187ee26bfc5f251d848c3ccf1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:f0e22893073005b7b8cdba8fb8050eda96e9e9c187ee26bfc5f251d848c3ccf1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.6.0-202107070256.p0.git.6b81a3a" } } }, { "category": "product_version", "name": "openshift4/ose-elasticsearch-operator@sha256:1588be6e065297216a323792d3be0681a34350aa2ad3bc610d8f630b177b1c0e_s390x", "product": { "name": "openshift4/ose-elasticsearch-operator@sha256:1588be6e065297216a323792d3be0681a34350aa2ad3bc610d8f630b177b1c0e_s390x", "product_id": "openshift4/ose-elasticsearch-operator@sha256:1588be6e065297216a323792d3be0681a34350aa2ad3bc610d8f630b177b1c0e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-elasticsearch-operator@sha256:1588be6e065297216a323792d3be0681a34350aa2ad3bc610d8f630b177b1c0e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-elasticsearch-operator\u0026tag=v4.6.0-202107070256.p0.git.c07c7ab" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:e0c310a4e361f10cfd929494c1e1d5ac030d6736884a56303faf411f0976b49c_s390x", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:e0c310a4e361f10cfd929494c1e1d5ac030d6736884a56303faf411f0976b49c_s390x", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:e0c310a4e361f10cfd929494c1e1d5ac030d6736884a56303faf411f0976b49c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:e0c310a4e361f10cfd929494c1e1d5ac030d6736884a56303faf411f0976b49c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.6.0-202107070256.p0.git.24232ae" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:c03b099e42a9ecb8a5ccef7143f97635e056149bb2b31df6077893ec70715914_s390x", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:c03b099e42a9ecb8a5ccef7143f97635e056149bb2b31df6077893ec70715914_s390x", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:c03b099e42a9ecb8a5ccef7143f97635e056149bb2b31df6077893ec70715914_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:c03b099e42a9ecb8a5ccef7143f97635e056149bb2b31df6077893ec70715914?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.6.0-202107070256.p0.git.fa3468d" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:4bc8c0cb849d7ce4726f113b2eb4fec7c59adafdee42d92b510c38f841d8fcb0_s390x", "product": { "name": "openshift4/ose-local-storage-operator@sha256:4bc8c0cb849d7ce4726f113b2eb4fec7c59adafdee42d92b510c38f841d8fcb0_s390x", "product_id": "openshift4/ose-local-storage-operator@sha256:4bc8c0cb849d7ce4726f113b2eb4fec7c59adafdee42d92b510c38f841d8fcb0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:4bc8c0cb849d7ce4726f113b2eb4fec7c59adafdee42d92b510c38f841d8fcb0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.6.0-202107070256.p0.git.fa3468d" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-static-provisioner@sha256:45db3c93af479a009998c189a61b04c5024b3738faae5a695aa0278f4e65277e_s390x", "product": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:45db3c93af479a009998c189a61b04c5024b3738faae5a695aa0278f4e65277e_s390x", "product_id": "openshift4/ose-local-storage-static-provisioner@sha256:45db3c93af479a009998c189a61b04c5024b3738faae5a695aa0278f4e65277e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-static-provisioner@sha256:45db3c93af479a009998c189a61b04c5024b3738faae5a695aa0278f4e65277e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-static-provisioner\u0026tag=v4.6.0-202107070256.p0.git.9ee7458" } } }, { "category": "product_version", "name": "openshift4/ose-logging-curator5@sha256:c82fdc5b2787e133efea204bb7676ac6ea63ad7267f4915fb6065634297dbeb1_s390x", "product": { "name": "openshift4/ose-logging-curator5@sha256:c82fdc5b2787e133efea204bb7676ac6ea63ad7267f4915fb6065634297dbeb1_s390x", "product_id": "openshift4/ose-logging-curator5@sha256:c82fdc5b2787e133efea204bb7676ac6ea63ad7267f4915fb6065634297dbeb1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-logging-curator5@sha256:c82fdc5b2787e133efea204bb7676ac6ea63ad7267f4915fb6065634297dbeb1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-logging-curator5\u0026tag=v4.6.0-202107070256.p0.git.5ba5ae2" } } }, { "category": "product_version", "name": "openshift4/ose-logging-elasticsearch6@sha256:8b53a1f5ad7197aa4239388503f747c36eec65e61169ee4efd1a73f8a83d0700_s390x", "product": { "name": "openshift4/ose-logging-elasticsearch6@sha256:8b53a1f5ad7197aa4239388503f747c36eec65e61169ee4efd1a73f8a83d0700_s390x", "product_id": "openshift4/ose-logging-elasticsearch6@sha256:8b53a1f5ad7197aa4239388503f747c36eec65e61169ee4efd1a73f8a83d0700_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-logging-elasticsearch6@sha256:8b53a1f5ad7197aa4239388503f747c36eec65e61169ee4efd1a73f8a83d0700?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-logging-elasticsearch6\u0026tag=v4.6.0-202107070256.p0.git.5ba5ae2" } } }, { "category": "product_version", "name": "openshift4/ose-logging-eventrouter@sha256:6cf259ffdd79d89d53f17e39ed544176640c4c636ec425316b8ffd4bb07a7485_s390x", "product": { "name": "openshift4/ose-logging-eventrouter@sha256:6cf259ffdd79d89d53f17e39ed544176640c4c636ec425316b8ffd4bb07a7485_s390x", "product_id": "openshift4/ose-logging-eventrouter@sha256:6cf259ffdd79d89d53f17e39ed544176640c4c636ec425316b8ffd4bb07a7485_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-logging-eventrouter@sha256:6cf259ffdd79d89d53f17e39ed544176640c4c636ec425316b8ffd4bb07a7485?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-logging-eventrouter\u0026tag=v4.6.0-202107070256.p0.git.6eae3ed" } } }, { "category": "product_version", "name": "openshift4/ose-logging-fluentd@sha256:666976154a74f2f97a5b2f4006d793d4399faa39bc8db6216f1aa38a1cc6a8df_s390x", "product": { "name": "openshift4/ose-logging-fluentd@sha256:666976154a74f2f97a5b2f4006d793d4399faa39bc8db6216f1aa38a1cc6a8df_s390x", "product_id": "openshift4/ose-logging-fluentd@sha256:666976154a74f2f97a5b2f4006d793d4399faa39bc8db6216f1aa38a1cc6a8df_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-logging-fluentd@sha256:666976154a74f2f97a5b2f4006d793d4399faa39bc8db6216f1aa38a1cc6a8df?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-logging-fluentd\u0026tag=v4.6.0-202107070256.p0.git.5ba5ae2" } } }, { "category": "product_version", "name": "openshift4/ose-logging-kibana6@sha256:2d9ff8d22e8aa3aeddf05d7fbf6d6ce59f2a9835deec3bce2c17790992dfe8f2_s390x", "product": { "name": "openshift4/ose-logging-kibana6@sha256:2d9ff8d22e8aa3aeddf05d7fbf6d6ce59f2a9835deec3bce2c17790992dfe8f2_s390x", "product_id": "openshift4/ose-logging-kibana6@sha256:2d9ff8d22e8aa3aeddf05d7fbf6d6ce59f2a9835deec3bce2c17790992dfe8f2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-logging-kibana6@sha256:2d9ff8d22e8aa3aeddf05d7fbf6d6ce59f2a9835deec3bce2c17790992dfe8f2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-logging-kibana6\u0026tag=v4.6.0-202107070256.p0.git.5ba5ae2" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:8a3100fc10a5c61e6875dbbce628d0bbdbb9df53db9cf31fb74f9adae935b130_s390x", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:8a3100fc10a5c61e6875dbbce628d0bbdbb9df53db9cf31fb74f9adae935b130_s390x", "product_id": "openshift4/ose-node-feature-discovery@sha256:8a3100fc10a5c61e6875dbbce628d0bbdbb9df53db9cf31fb74f9adae935b130_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:8a3100fc10a5c61e6875dbbce628d0bbdbb9df53db9cf31fb74f9adae935b130?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.6.0-202107070256.p0.git.e75e467" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:674c74bc3a8b7e922ed75f23e5edf0420e74079efece2315f28a7c15a2b1c3a7_s390x", "product": { "name": "openshift4/ose-ansible-operator@sha256:674c74bc3a8b7e922ed75f23e5edf0420e74079efece2315f28a7c15a2b1c3a7_s390x", "product_id": "openshift4/ose-ansible-operator@sha256:674c74bc3a8b7e922ed75f23e5edf0420e74079efece2315f28a7c15a2b1c3a7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:674c74bc3a8b7e922ed75f23e5edf0420e74079efece2315f28a7c15a2b1c3a7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.6.0-202106021513.1625633318" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:932cb90eff67406fa7115d47cb5573845571a356c84f372755ad0598ccdd850a_s390x", "product": { "name": "openshift4/ose-cluster-capacity@sha256:932cb90eff67406fa7115d47cb5573845571a356c84f372755ad0598ccdd850a_s390x", "product_id": "openshift4/ose-cluster-capacity@sha256:932cb90eff67406fa7115d47cb5573845571a356c84f372755ad0598ccdd850a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:932cb90eff67406fa7115d47cb5573845571a356c84f372755ad0598ccdd850a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.6.0-202107070256.p0.git.44065a4" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:8d39d2b6ef129bd1512b81cd7db1fa02a89453c7229d90446a860b87b8ede5d0_s390x", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:8d39d2b6ef129bd1512b81cd7db1fa02a89453c7229d90446a860b87b8ede5d0_s390x", "product_id": "openshift4/ose-egress-dns-proxy@sha256:8d39d2b6ef129bd1512b81cd7db1fa02a89453c7229d90446a860b87b8ede5d0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:8d39d2b6ef129bd1512b81cd7db1fa02a89453c7229d90446a860b87b8ede5d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.6.0-202107070256.p0.git.618b71d" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:33bcee86de9c8368ab11d0d3f7c5293d32878018073cd237e50ca9606b503f45_s390x", "product": { "name": "openshift4/ose-egress-router@sha256:33bcee86de9c8368ab11d0d3f7c5293d32878018073cd237e50ca9606b503f45_s390x", "product_id": "openshift4/ose-egress-router@sha256:33bcee86de9c8368ab11d0d3f7c5293d32878018073cd237e50ca9606b503f45_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:33bcee86de9c8368ab11d0d3f7c5293d32878018073cd237e50ca9606b503f45?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.6.0-202107070256.p0.git.618b71d" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:4ae648926eff6c13d22d9a769ac2ea1a4168f9d5cc03c8ba26b87a279b4848b1_s390x", "product": { "name": "openshift4/ose-helm-operator@sha256:4ae648926eff6c13d22d9a769ac2ea1a4168f9d5cc03c8ba26b87a279b4848b1_s390x", "product_id": "openshift4/ose-helm-operator@sha256:4ae648926eff6c13d22d9a769ac2ea1a4168f9d5cc03c8ba26b87a279b4848b1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:4ae648926eff6c13d22d9a769ac2ea1a4168f9d5cc03c8ba26b87a279b4848b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.6.0-202107070256.p0.git.f65b49e" } } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8@sha256:5af0ebbfaa16e953e56a089cb0f76584ee37432f5899cf7615aaaaa22bdda2a0_s390x", "product": { "name": "openshift4/ose-service-idler-rhel8@sha256:5af0ebbfaa16e953e56a089cb0f76584ee37432f5899cf7615aaaaa22bdda2a0_s390x", "product_id": "openshift4/ose-service-idler-rhel8@sha256:5af0ebbfaa16e953e56a089cb0f76584ee37432f5899cf7615aaaaa22bdda2a0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-service-idler-rhel8@sha256:5af0ebbfaa16e953e56a089cb0f76584ee37432f5899cf7615aaaaa22bdda2a0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-idler-rhel8\u0026tag=v4.6.0-202107070256.p0.git.39cfc66" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:08df1b1b88caa01ddc07b213f72d237e28aedca9d1dbe459c9731c9d90478e7e_s390x", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:08df1b1b88caa01ddc07b213f72d237e28aedca9d1dbe459c9731c9d90478e7e_s390x", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:08df1b1b88caa01ddc07b213f72d237e28aedca9d1dbe459c9731c9d90478e7e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:08df1b1b88caa01ddc07b213f72d237e28aedca9d1dbe459c9731c9d90478e7e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.6.0-202107070256.p0.git.5db84c5" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:08df1b1b88caa01ddc07b213f72d237e28aedca9d1dbe459c9731c9d90478e7e_s390x", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:08df1b1b88caa01ddc07b213f72d237e28aedca9d1dbe459c9731c9d90478e7e_s390x", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:08df1b1b88caa01ddc07b213f72d237e28aedca9d1dbe459c9731c9d90478e7e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:08df1b1b88caa01ddc07b213f72d237e28aedca9d1dbe459c9731c9d90478e7e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.6.0-202107070256.p0.git.5db84c5" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:1c5a4d938308366d417cc9c039930f86362da27ca502faec00e5370ad7af44ae_s390x", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:1c5a4d938308366d417cc9c039930f86362da27ca502faec00e5370ad7af44ae_s390x", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:1c5a4d938308366d417cc9c039930f86362da27ca502faec00e5370ad7af44ae_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:1c5a4d938308366d417cc9c039930f86362da27ca502faec00e5370ad7af44ae?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.6.0-202107070256.p0.git.fabfa8b" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:af6ca528115eebbba7bb341f0145468ec7bdde0c925046aac0c188820c509cb1_s390x", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:af6ca528115eebbba7bb341f0145468ec7bdde0c925046aac0c188820c509cb1_s390x", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:af6ca528115eebbba7bb341f0145468ec7bdde0c925046aac0c188820c509cb1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:af6ca528115eebbba7bb341f0145468ec7bdde0c925046aac0c188820c509cb1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.6.0-202107070256.p0.git.4ad3048" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:1f8d9e07175ac08990b26bc5a701ef3f31dbcce1523bcd1fff1f755d5dc4008d_s390x", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:1f8d9e07175ac08990b26bc5a701ef3f31dbcce1523bcd1fff1f755d5dc4008d_s390x", "product_id": "openshift4/ose-egress-http-proxy@sha256:1f8d9e07175ac08990b26bc5a701ef3f31dbcce1523bcd1fff1f755d5dc4008d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:1f8d9e07175ac08990b26bc5a701ef3f31dbcce1523bcd1fff1f755d5dc4008d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.6.0-202107070256.p0.git.618b71d" } } }, { "category": "product_version", "name": "openshift4/ose-elasticsearch-proxy@sha256:81a9da0d7dcc19c27bbb15516ea9dc50ca8e9597fdb2f4caea7e6778d194613a_s390x", "product": { "name": "openshift4/ose-elasticsearch-proxy@sha256:81a9da0d7dcc19c27bbb15516ea9dc50ca8e9597fdb2f4caea7e6778d194613a_s390x", "product_id": "openshift4/ose-elasticsearch-proxy@sha256:81a9da0d7dcc19c27bbb15516ea9dc50ca8e9597fdb2f4caea7e6778d194613a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-elasticsearch-proxy@sha256:81a9da0d7dcc19c27bbb15516ea9dc50ca8e9597fdb2f4caea7e6778d194613a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-elasticsearch-proxy\u0026tag=v4.6.0-202107070256.p0.git.c3c213b" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:7c1f05b074a7e29a08b12280277c126a418c1632eb9ddf6f346509c37b9bbc40_s390x", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:7c1f05b074a7e29a08b12280277c126a418c1632eb9ddf6f346509c37b9bbc40_s390x", "product_id": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:7c1f05b074a7e29a08b12280277c126a418c1632eb9ddf6f346509c37b9bbc40_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-10-rhel8@sha256:7c1f05b074a7e29a08b12280277c126a418c1632eb9ddf6f346509c37b9bbc40?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-10-rhel8\u0026tag=v4.6.0-202107070256.p0.git.4d96f05" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:d2f3c8617d8a84b0257ae8a3d110a1f3c494566ae5364aa3069b776412f984dd_s390x", "product": { "name": "openshift4/ose-ptp@sha256:d2f3c8617d8a84b0257ae8a3d110a1f3c494566ae5364aa3069b776412f984dd_s390x", "product_id": "openshift4/ose-ptp@sha256:d2f3c8617d8a84b0257ae8a3d110a1f3c494566ae5364aa3069b776412f984dd_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:d2f3c8617d8a84b0257ae8a3d110a1f3c494566ae5364aa3069b776412f984dd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.6.0-202107070256.p0.git.8f5a67a" } } }, { "category": "product_version", "name": "openshift4/ose-metering-helm-container-rhel8@sha256:08bb52b8960825e9882cdb018c2fc5d30a2c02c212b46e0441314eac6d6f95fa_s390x", "product": { "name": "openshift4/ose-metering-helm-container-rhel8@sha256:08bb52b8960825e9882cdb018c2fc5d30a2c02c212b46e0441314eac6d6f95fa_s390x", "product_id": "openshift4/ose-metering-helm-container-rhel8@sha256:08bb52b8960825e9882cdb018c2fc5d30a2c02c212b46e0441314eac6d6f95fa_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-metering-helm-container-rhel8@sha256:08bb52b8960825e9882cdb018c2fc5d30a2c02c212b46e0441314eac6d6f95fa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-metering-helm-container-rhel8\u0026tag=v4.6.0-202107070256.p0.git.cc06fc6" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:7fb1dedba7cb9df93f92fe691e2dd8afcdc07ed4abcc3c95357cd65407c5df2a_s390x", "product": { "name": "openshift4/ose-ptp-operator@sha256:7fb1dedba7cb9df93f92fe691e2dd8afcdc07ed4abcc3c95357cd65407c5df2a_s390x", "product_id": "openshift4/ose-ptp-operator@sha256:7fb1dedba7cb9df93f92fe691e2dd8afcdc07ed4abcc3c95357cd65407c5df2a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:7fb1dedba7cb9df93f92fe691e2dd8afcdc07ed4abcc3c95357cd65407c5df2a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.6.0-202107070256.p0.git.97081b3" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:ef3f808870b2a3127ef94e7cfaed8603fb1595be2630d189cccec1dd56e848fe_s390x", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:ef3f808870b2a3127ef94e7cfaed8603fb1595be2630d189cccec1dd56e848fe_s390x", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:ef3f808870b2a3127ef94e7cfaed8603fb1595be2630d189cccec1dd56e848fe_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:ef3f808870b2a3127ef94e7cfaed8603fb1595be2630d189cccec1dd56e848fe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.6.0-202107070256.p0.git.a19224c" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a8e12e9627df85f170040a7a215bdf21f9dd8922785b038c21795503a46892bc_s390x", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a8e12e9627df85f170040a7a215bdf21f9dd8922785b038c21795503a46892bc_s390x", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a8e12e9627df85f170040a7a215bdf21f9dd8922785b038c21795503a46892bc_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a8e12e9627df85f170040a7a215bdf21f9dd8922785b038c21795503a46892bc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.6.0-202107070256.p0.git.ddfb5bf" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni@sha256:f88f86ec0c9d524f90de8f87dae607be84bdfeb5a90b938c7d89b3c0c34dcb17_s390x", "product": { "name": "openshift4/ose-sriov-cni@sha256:f88f86ec0c9d524f90de8f87dae607be84bdfeb5a90b938c7d89b3c0c34dcb17_s390x", "product_id": "openshift4/ose-sriov-cni@sha256:f88f86ec0c9d524f90de8f87dae607be84bdfeb5a90b938c7d89b3c0c34dcb17_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-cni@sha256:f88f86ec0c9d524f90de8f87dae607be84bdfeb5a90b938c7d89b3c0c34dcb17?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.6.0-202107070256.p0.git.36d0b55" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:5a148f68111569ea98f210ac6f9cf1f24f39482ee16c6e31ca9ca6665010cc2c_s390x", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:5a148f68111569ea98f210ac6f9cf1f24f39482ee16c6e31ca9ca6665010cc2c_s390x", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:5a148f68111569ea98f210ac6f9cf1f24f39482ee16c6e31ca9ca6665010cc2c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:5a148f68111569ea98f210ac6f9cf1f24f39482ee16c6e31ca9ca6665010cc2c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.6.0-202107070256.p0.git.d26fc62" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:b314a7f474295001303e21bbbe398bf1d66b2ce9ef9f54dce43b3c6e410f93dc_s390x", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:b314a7f474295001303e21bbbe398bf1d66b2ce9ef9f54dce43b3c6e410f93dc_s390x", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:b314a7f474295001303e21bbbe398bf1d66b2ce9ef9f54dce43b3c6e410f93dc_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:b314a7f474295001303e21bbbe398bf1d66b2ce9ef9f54dce43b3c6e410f93dc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.6.0-202107070256.p0.git.a2431e7" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:4a933617464233c0789a28086f42767ebdd7995c4706a547440f32c56aebc545_s390x", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:4a933617464233c0789a28086f42767ebdd7995c4706a547440f32c56aebc545_s390x", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:4a933617464233c0789a28086f42767ebdd7995c4706a547440f32c56aebc545_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:4a933617464233c0789a28086f42767ebdd7995c4706a547440f32c56aebc545?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.6.0-202107070256.p0.git.62be5ad" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-operator-must-gather@sha256:7c642eda4ce788a9dc3b2db4e64f7c45e4cb0c37e16dae0f533db319ea36d2cf_s390x", "product": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:7c642eda4ce788a9dc3b2db4e64f7c45e4cb0c37e16dae0f533db319ea36d2cf_s390x", "product_id": "openshift4/ose-sriov-operator-must-gather@sha256:7c642eda4ce788a9dc3b2db4e64f7c45e4cb0c37e16dae0f533db319ea36d2cf_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-operator-must-gather@sha256:7c642eda4ce788a9dc3b2db4e64f7c45e4cb0c37e16dae0f533db319ea36d2cf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-operator-must-gather\u0026tag=v4.6.0-202107070256.p0.git.a2431e7" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:e4b800d5809eaea17e7fa94bda12351a1dbcfb91dac9e5de93f7e66623dfa058_s390x", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:e4b800d5809eaea17e7fa94bda12351a1dbcfb91dac9e5de93f7e66623dfa058_s390x", "product_id": "openshift4/ose-sriov-network-operator@sha256:e4b800d5809eaea17e7fa94bda12351a1dbcfb91dac9e5de93f7e66623dfa058_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:e4b800d5809eaea17e7fa94bda12351a1dbcfb91dac9e5de93f7e66623dfa058?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.6.0-202107070256.p0.git.a2431e7" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:23487762a9b165ef3a8292b34fc42c207a31d5371aa265722fc4ddba126202c3_s390x", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:23487762a9b165ef3a8292b34fc42c207a31d5371aa265722fc4ddba126202c3_s390x", "product_id": "openshift4/ose-sriov-network-webhook@sha256:23487762a9b165ef3a8292b34fc42c207a31d5371aa265722fc4ddba126202c3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:23487762a9b165ef3a8292b34fc42c207a31d5371aa265722fc4ddba126202c3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.6.0-202107070256.p0.git.a2431e7" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:b6f8255ab107dd5d1858b85f45bd3c7c2c6c1a70f9b3166ab480da409ece0927_ppc64le", "product": { "name": "openshift4/ose-descheduler@sha256:b6f8255ab107dd5d1858b85f45bd3c7c2c6c1a70f9b3166ab480da409ece0927_ppc64le", "product_id": "openshift4/ose-descheduler@sha256:b6f8255ab107dd5d1858b85f45bd3c7c2c6c1a70f9b3166ab480da409ece0927_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:b6f8255ab107dd5d1858b85f45bd3c7c2c6c1a70f9b3166ab480da409ece0927?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.6.0-202107070256.p0.git.4c0ed6d" } } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:cdb768a46f5570093e742f6bd0ea2bc75fdd5c2043059605495904cac8c391a0_ppc64le", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:cdb768a46f5570093e742f6bd0ea2bc75fdd5c2043059605495904cac8c391a0_ppc64le", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:cdb768a46f5570093e742f6bd0ea2bc75fdd5c2043059605495904cac8c391a0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:cdb768a46f5570093e742f6bd0ea2bc75fdd5c2043059605495904cac8c391a0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.6.0-202107070256.p0.git.b392f6d" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-logging-operator@sha256:7e0f862ca5d2ea9b1c0e2ba232eb355ddad276cd49afcdf01b3e60984a157042_ppc64le", "product": { "name": "openshift4/ose-cluster-logging-operator@sha256:7e0f862ca5d2ea9b1c0e2ba232eb355ddad276cd49afcdf01b3e60984a157042_ppc64le", "product_id": "openshift4/ose-cluster-logging-operator@sha256:7e0f862ca5d2ea9b1c0e2ba232eb355ddad276cd49afcdf01b3e60984a157042_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-logging-operator@sha256:7e0f862ca5d2ea9b1c0e2ba232eb355ddad276cd49afcdf01b3e60984a157042?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-logging-operator\u0026tag=v4.6.0-202107070256.p0.git.c7e8377" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:6c55c18d0104960b2543f07633c892ec6eea63301e8b1a5994e6947d227aa3e5_ppc64le", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:6c55c18d0104960b2543f07633c892ec6eea63301e8b1a5994e6947d227aa3e5_ppc64le", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:6c55c18d0104960b2543f07633c892ec6eea63301e8b1a5994e6947d227aa3e5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:6c55c18d0104960b2543f07633c892ec6eea63301e8b1a5994e6947d227aa3e5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.6.0-202107070256.p0.git.6b81a3a" } } }, { "category": "product_version", "name": "openshift4/ose-elasticsearch-operator@sha256:c1895c97f50e5145e179f73e57c5005073278f606d2979496795e7c5f9c856ed_ppc64le", "product": { "name": "openshift4/ose-elasticsearch-operator@sha256:c1895c97f50e5145e179f73e57c5005073278f606d2979496795e7c5f9c856ed_ppc64le", "product_id": "openshift4/ose-elasticsearch-operator@sha256:c1895c97f50e5145e179f73e57c5005073278f606d2979496795e7c5f9c856ed_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-elasticsearch-operator@sha256:c1895c97f50e5145e179f73e57c5005073278f606d2979496795e7c5f9c856ed?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-elasticsearch-operator\u0026tag=v4.6.0-202107070256.p0.git.c07c7ab" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:b83fbf15ddd498cff17e989491b203d5a9ca30d7bb70ed18c5324e403ec729c1_ppc64le", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:b83fbf15ddd498cff17e989491b203d5a9ca30d7bb70ed18c5324e403ec729c1_ppc64le", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:b83fbf15ddd498cff17e989491b203d5a9ca30d7bb70ed18c5324e403ec729c1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:b83fbf15ddd498cff17e989491b203d5a9ca30d7bb70ed18c5324e403ec729c1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.6.0-202107070256.p0.git.24232ae" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:a75e6b2f6e7492192f7476273b11758f947b2c1799b83bb5ed18b980963391c8_ppc64le", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:a75e6b2f6e7492192f7476273b11758f947b2c1799b83bb5ed18b980963391c8_ppc64le", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:a75e6b2f6e7492192f7476273b11758f947b2c1799b83bb5ed18b980963391c8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:a75e6b2f6e7492192f7476273b11758f947b2c1799b83bb5ed18b980963391c8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.6.0-202107070256.p0.git.fa3468d" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:53025f4a1a86d33640ca626a160f27250eadda9b282a51db421844755fd8a6f7_ppc64le", "product": { "name": "openshift4/ose-local-storage-operator@sha256:53025f4a1a86d33640ca626a160f27250eadda9b282a51db421844755fd8a6f7_ppc64le", "product_id": "openshift4/ose-local-storage-operator@sha256:53025f4a1a86d33640ca626a160f27250eadda9b282a51db421844755fd8a6f7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:53025f4a1a86d33640ca626a160f27250eadda9b282a51db421844755fd8a6f7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.6.0-202107070256.p0.git.fa3468d" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-static-provisioner@sha256:276134e946ed47df0594c820f3401e506934010cd98b4e2c355c215e10c78c0b_ppc64le", "product": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:276134e946ed47df0594c820f3401e506934010cd98b4e2c355c215e10c78c0b_ppc64le", "product_id": "openshift4/ose-local-storage-static-provisioner@sha256:276134e946ed47df0594c820f3401e506934010cd98b4e2c355c215e10c78c0b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-static-provisioner@sha256:276134e946ed47df0594c820f3401e506934010cd98b4e2c355c215e10c78c0b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-static-provisioner\u0026tag=v4.6.0-202107070256.p0.git.9ee7458" } } }, { "category": "product_version", "name": "openshift4/ose-logging-curator5@sha256:9e8488806da9932ce3b1dd72946ad80fe13d2a037cee27659e074a34f7d5b29d_ppc64le", "product": { "name": "openshift4/ose-logging-curator5@sha256:9e8488806da9932ce3b1dd72946ad80fe13d2a037cee27659e074a34f7d5b29d_ppc64le", "product_id": "openshift4/ose-logging-curator5@sha256:9e8488806da9932ce3b1dd72946ad80fe13d2a037cee27659e074a34f7d5b29d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-logging-curator5@sha256:9e8488806da9932ce3b1dd72946ad80fe13d2a037cee27659e074a34f7d5b29d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-logging-curator5\u0026tag=v4.6.0-202107070256.p0.git.5ba5ae2" } } }, { "category": "product_version", "name": "openshift4/ose-logging-elasticsearch6@sha256:ae7c80bfd845efe1cafa4568101138b6021c2a4fa61c09067f2da9c3726f8c82_ppc64le", "product": { "name": "openshift4/ose-logging-elasticsearch6@sha256:ae7c80bfd845efe1cafa4568101138b6021c2a4fa61c09067f2da9c3726f8c82_ppc64le", "product_id": "openshift4/ose-logging-elasticsearch6@sha256:ae7c80bfd845efe1cafa4568101138b6021c2a4fa61c09067f2da9c3726f8c82_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-logging-elasticsearch6@sha256:ae7c80bfd845efe1cafa4568101138b6021c2a4fa61c09067f2da9c3726f8c82?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-logging-elasticsearch6\u0026tag=v4.6.0-202107070256.p0.git.5ba5ae2" } } }, { "category": "product_version", "name": "openshift4/ose-logging-eventrouter@sha256:a47f5de000dbd56fe4e6b48609571275a1cf786440003b20d1e3b803582eeb05_ppc64le", "product": { "name": "openshift4/ose-logging-eventrouter@sha256:a47f5de000dbd56fe4e6b48609571275a1cf786440003b20d1e3b803582eeb05_ppc64le", "product_id": "openshift4/ose-logging-eventrouter@sha256:a47f5de000dbd56fe4e6b48609571275a1cf786440003b20d1e3b803582eeb05_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-logging-eventrouter@sha256:a47f5de000dbd56fe4e6b48609571275a1cf786440003b20d1e3b803582eeb05?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-logging-eventrouter\u0026tag=v4.6.0-202107070256.p0.git.6eae3ed" } } }, { "category": "product_version", "name": "openshift4/ose-logging-fluentd@sha256:eaa7c21db8dfd447d6e692238b25b03de1e6b96f73c268779eee9fc5dface8b8_ppc64le", "product": { "name": "openshift4/ose-logging-fluentd@sha256:eaa7c21db8dfd447d6e692238b25b03de1e6b96f73c268779eee9fc5dface8b8_ppc64le", "product_id": "openshift4/ose-logging-fluentd@sha256:eaa7c21db8dfd447d6e692238b25b03de1e6b96f73c268779eee9fc5dface8b8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-logging-fluentd@sha256:eaa7c21db8dfd447d6e692238b25b03de1e6b96f73c268779eee9fc5dface8b8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-logging-fluentd\u0026tag=v4.6.0-202107070256.p0.git.5ba5ae2" } } }, { "category": "product_version", "name": "openshift4/ose-logging-kibana6@sha256:118ba44d1ea3599d18cf2d758777623bdced7ad9cbcf640e3cc02217980a79a7_ppc64le", "product": { "name": "openshift4/ose-logging-kibana6@sha256:118ba44d1ea3599d18cf2d758777623bdced7ad9cbcf640e3cc02217980a79a7_ppc64le", "product_id": "openshift4/ose-logging-kibana6@sha256:118ba44d1ea3599d18cf2d758777623bdced7ad9cbcf640e3cc02217980a79a7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-logging-kibana6@sha256:118ba44d1ea3599d18cf2d758777623bdced7ad9cbcf640e3cc02217980a79a7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-logging-kibana6\u0026tag=v4.6.0-202107070256.p0.git.5ba5ae2" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:05d7b401ef84c5350397bdb49534b78afa7ff558728120ee2fbc5ff6e8a92a70_ppc64le", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:05d7b401ef84c5350397bdb49534b78afa7ff558728120ee2fbc5ff6e8a92a70_ppc64le", "product_id": "openshift4/ose-node-feature-discovery@sha256:05d7b401ef84c5350397bdb49534b78afa7ff558728120ee2fbc5ff6e8a92a70_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:05d7b401ef84c5350397bdb49534b78afa7ff558728120ee2fbc5ff6e8a92a70?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.6.0-202107070256.p0.git.e75e467" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:01d61d163c5bfd0f43cbfa9ad448b14bacd564ee1e8747b138314d4dab2481f2_ppc64le", "product": { "name": "openshift4/ose-ansible-operator@sha256:01d61d163c5bfd0f43cbfa9ad448b14bacd564ee1e8747b138314d4dab2481f2_ppc64le", "product_id": "openshift4/ose-ansible-operator@sha256:01d61d163c5bfd0f43cbfa9ad448b14bacd564ee1e8747b138314d4dab2481f2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:01d61d163c5bfd0f43cbfa9ad448b14bacd564ee1e8747b138314d4dab2481f2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.6.0-202106021513.1625633318" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:6952385f033d105ab3d83bec9df7279a41da18e145eed4293d1ca10f3711acb9_ppc64le", "product": { "name": "openshift4/ose-cluster-capacity@sha256:6952385f033d105ab3d83bec9df7279a41da18e145eed4293d1ca10f3711acb9_ppc64le", "product_id": "openshift4/ose-cluster-capacity@sha256:6952385f033d105ab3d83bec9df7279a41da18e145eed4293d1ca10f3711acb9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:6952385f033d105ab3d83bec9df7279a41da18e145eed4293d1ca10f3711acb9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.6.0-202107070256.p0.git.44065a4" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:b461c294f0404ef7795fd686ceb6ef32ccce54955bbde4f18a47bb7dc1e45b7f_ppc64le", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:b461c294f0404ef7795fd686ceb6ef32ccce54955bbde4f18a47bb7dc1e45b7f_ppc64le", "product_id": "openshift4/ose-egress-dns-proxy@sha256:b461c294f0404ef7795fd686ceb6ef32ccce54955bbde4f18a47bb7dc1e45b7f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:b461c294f0404ef7795fd686ceb6ef32ccce54955bbde4f18a47bb7dc1e45b7f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.6.0-202107070256.p0.git.618b71d" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:2b9a1964610c8514cd2249bf80d739b3fd5a5725e6b49e9c31fa5e7de77dcbee_ppc64le", "product": { "name": "openshift4/ose-egress-router@sha256:2b9a1964610c8514cd2249bf80d739b3fd5a5725e6b49e9c31fa5e7de77dcbee_ppc64le", "product_id": "openshift4/ose-egress-router@sha256:2b9a1964610c8514cd2249bf80d739b3fd5a5725e6b49e9c31fa5e7de77dcbee_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:2b9a1964610c8514cd2249bf80d739b3fd5a5725e6b49e9c31fa5e7de77dcbee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.6.0-202107070256.p0.git.618b71d" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:417125a3c5e09928d89918fee5a59edd5fa960206cc737018eb291113d1ee63b_ppc64le", "product": { "name": "openshift4/ose-helm-operator@sha256:417125a3c5e09928d89918fee5a59edd5fa960206cc737018eb291113d1ee63b_ppc64le", "product_id": "openshift4/ose-helm-operator@sha256:417125a3c5e09928d89918fee5a59edd5fa960206cc737018eb291113d1ee63b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:417125a3c5e09928d89918fee5a59edd5fa960206cc737018eb291113d1ee63b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.6.0-202107070256.p0.git.f65b49e" } } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8@sha256:681b8c071ae8794725047e5063d4bb4f145cc73b67a48aacb93f2bca709ee88c_ppc64le", "product": { "name": "openshift4/ose-service-idler-rhel8@sha256:681b8c071ae8794725047e5063d4bb4f145cc73b67a48aacb93f2bca709ee88c_ppc64le", "product_id": "openshift4/ose-service-idler-rhel8@sha256:681b8c071ae8794725047e5063d4bb4f145cc73b67a48aacb93f2bca709ee88c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-service-idler-rhel8@sha256:681b8c071ae8794725047e5063d4bb4f145cc73b67a48aacb93f2bca709ee88c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-idler-rhel8\u0026tag=v4.6.0-202107070256.p0.git.39cfc66" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:99b7586291add5f6dd9cb8acce39c6c681e051028f7c47eb59f148b054423226_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:99b7586291add5f6dd9cb8acce39c6c681e051028f7c47eb59f148b054423226_ppc64le", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:99b7586291add5f6dd9cb8acce39c6c681e051028f7c47eb59f148b054423226_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:99b7586291add5f6dd9cb8acce39c6c681e051028f7c47eb59f148b054423226?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.6.0-202107070256.p0.git.5db84c5" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:99b7586291add5f6dd9cb8acce39c6c681e051028f7c47eb59f148b054423226_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:99b7586291add5f6dd9cb8acce39c6c681e051028f7c47eb59f148b054423226_ppc64le", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:99b7586291add5f6dd9cb8acce39c6c681e051028f7c47eb59f148b054423226_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:99b7586291add5f6dd9cb8acce39c6c681e051028f7c47eb59f148b054423226?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.6.0-202107070256.p0.git.5db84c5" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:1668d445f7c91dec0b2b576a74521c16d9f83af7f93f31a8754c2b73af3d807b_ppc64le", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:1668d445f7c91dec0b2b576a74521c16d9f83af7f93f31a8754c2b73af3d807b_ppc64le", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:1668d445f7c91dec0b2b576a74521c16d9f83af7f93f31a8754c2b73af3d807b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:1668d445f7c91dec0b2b576a74521c16d9f83af7f93f31a8754c2b73af3d807b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.6.0-202107070256.p0.git.fabfa8b" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:66ba6a700c885f6a02de096d79167c8e3f386e9ba9c063b44416ece72673e9aa_ppc64le", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:66ba6a700c885f6a02de096d79167c8e3f386e9ba9c063b44416ece72673e9aa_ppc64le", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:66ba6a700c885f6a02de096d79167c8e3f386e9ba9c063b44416ece72673e9aa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:66ba6a700c885f6a02de096d79167c8e3f386e9ba9c063b44416ece72673e9aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.6.0-202107070256.p0.git.4ad3048" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:6a0cfd23df00ca4ff24b1c0ac28cce26a0ef288effbdac92c8b44d91a96a237e_ppc64le", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:6a0cfd23df00ca4ff24b1c0ac28cce26a0ef288effbdac92c8b44d91a96a237e_ppc64le", "product_id": "openshift4/ose-egress-http-proxy@sha256:6a0cfd23df00ca4ff24b1c0ac28cce26a0ef288effbdac92c8b44d91a96a237e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:6a0cfd23df00ca4ff24b1c0ac28cce26a0ef288effbdac92c8b44d91a96a237e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.6.0-202107070256.p0.git.618b71d" } } }, { "category": "product_version", "name": "openshift4/ose-elasticsearch-proxy@sha256:f06ff3cce4d66e60b9452f6cde4b8ea2e022c5863abc7e608e4c43ecbe45b062_ppc64le", "product": { "name": "openshift4/ose-elasticsearch-proxy@sha256:f06ff3cce4d66e60b9452f6cde4b8ea2e022c5863abc7e608e4c43ecbe45b062_ppc64le", "product_id": "openshift4/ose-elasticsearch-proxy@sha256:f06ff3cce4d66e60b9452f6cde4b8ea2e022c5863abc7e608e4c43ecbe45b062_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-elasticsearch-proxy@sha256:f06ff3cce4d66e60b9452f6cde4b8ea2e022c5863abc7e608e4c43ecbe45b062?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-elasticsearch-proxy\u0026tag=v4.6.0-202107070256.p0.git.c3c213b" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:4991d2ea0b8592e143a53fcb1e39ff128104a163fd3510f26b3b8b91822eab1a_ppc64le", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:4991d2ea0b8592e143a53fcb1e39ff128104a163fd3510f26b3b8b91822eab1a_ppc64le", "product_id": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:4991d2ea0b8592e143a53fcb1e39ff128104a163fd3510f26b3b8b91822eab1a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-10-rhel8@sha256:4991d2ea0b8592e143a53fcb1e39ff128104a163fd3510f26b3b8b91822eab1a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-10-rhel8\u0026tag=v4.6.0-202107070256.p0.git.4d96f05" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:49eba2b9bd66b196dde00b5d0418700edbfeeecd099a1b3c3a0f901a890f3daa_ppc64le", "product": { "name": "openshift4/ose-ptp@sha256:49eba2b9bd66b196dde00b5d0418700edbfeeecd099a1b3c3a0f901a890f3daa_ppc64le", "product_id": "openshift4/ose-ptp@sha256:49eba2b9bd66b196dde00b5d0418700edbfeeecd099a1b3c3a0f901a890f3daa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:49eba2b9bd66b196dde00b5d0418700edbfeeecd099a1b3c3a0f901a890f3daa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.6.0-202107070256.p0.git.8f5a67a" } } }, { "category": "product_version", "name": "openshift4/ose-metering-helm-container-rhel8@sha256:24664bd956cfc7bfed2ae67f4decc97050ca46a5e0fef1236fc82615564d32a7_ppc64le", "product": { "name": "openshift4/ose-metering-helm-container-rhel8@sha256:24664bd956cfc7bfed2ae67f4decc97050ca46a5e0fef1236fc82615564d32a7_ppc64le", "product_id": "openshift4/ose-metering-helm-container-rhel8@sha256:24664bd956cfc7bfed2ae67f4decc97050ca46a5e0fef1236fc82615564d32a7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-metering-helm-container-rhel8@sha256:24664bd956cfc7bfed2ae67f4decc97050ca46a5e0fef1236fc82615564d32a7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-metering-helm-container-rhel8\u0026tag=v4.6.0-202107070256.p0.git.cc06fc6" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:48514815e82aba0500624afbd6b85c12c065f3fc5a1d805e7702f20eecf23e70_ppc64le", "product": { "name": "openshift4/ose-ptp-operator@sha256:48514815e82aba0500624afbd6b85c12c065f3fc5a1d805e7702f20eecf23e70_ppc64le", "product_id": "openshift4/ose-ptp-operator@sha256:48514815e82aba0500624afbd6b85c12c065f3fc5a1d805e7702f20eecf23e70_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:48514815e82aba0500624afbd6b85c12c065f3fc5a1d805e7702f20eecf23e70?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.6.0-202107070256.p0.git.97081b3" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e409af1be0667ea9323ca75c5cf1746e7afa578836ceb15583f1bea25750537e_ppc64le", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e409af1be0667ea9323ca75c5cf1746e7afa578836ceb15583f1bea25750537e_ppc64le", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e409af1be0667ea9323ca75c5cf1746e7afa578836ceb15583f1bea25750537e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:e409af1be0667ea9323ca75c5cf1746e7afa578836ceb15583f1bea25750537e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.6.0-202107070256.p0.git.a19224c" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d828b959d50f93f6dc900acb553ad813bdeb56edb356d0b389ff2929693c5136_ppc64le", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d828b959d50f93f6dc900acb553ad813bdeb56edb356d0b389ff2929693c5136_ppc64le", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d828b959d50f93f6dc900acb553ad813bdeb56edb356d0b389ff2929693c5136_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d828b959d50f93f6dc900acb553ad813bdeb56edb356d0b389ff2929693c5136?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.6.0-202107070256.p0.git.ddfb5bf" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni@sha256:57b5cc9cbaa7e6611316f3a8e6140a19861bd916c181cc1d9905dd3a3880a6e8_ppc64le", "product": { "name": "openshift4/ose-sriov-cni@sha256:57b5cc9cbaa7e6611316f3a8e6140a19861bd916c181cc1d9905dd3a3880a6e8_ppc64le", "product_id": "openshift4/ose-sriov-cni@sha256:57b5cc9cbaa7e6611316f3a8e6140a19861bd916c181cc1d9905dd3a3880a6e8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-cni@sha256:57b5cc9cbaa7e6611316f3a8e6140a19861bd916c181cc1d9905dd3a3880a6e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.6.0-202107070256.p0.git.36d0b55" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:a396c9bce9be753d9b50731805d953aeb9d42f625772a80510ab4bd5e43935db_ppc64le", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:a396c9bce9be753d9b50731805d953aeb9d42f625772a80510ab4bd5e43935db_ppc64le", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:a396c9bce9be753d9b50731805d953aeb9d42f625772a80510ab4bd5e43935db_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:a396c9bce9be753d9b50731805d953aeb9d42f625772a80510ab4bd5e43935db?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.6.0-202107070256.p0.git.d26fc62" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:1000ba6e1352f61bccb396bb18165cf130b4b30415b5e483283e7ec6ea7e1d9b_ppc64le", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:1000ba6e1352f61bccb396bb18165cf130b4b30415b5e483283e7ec6ea7e1d9b_ppc64le", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:1000ba6e1352f61bccb396bb18165cf130b4b30415b5e483283e7ec6ea7e1d9b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:1000ba6e1352f61bccb396bb18165cf130b4b30415b5e483283e7ec6ea7e1d9b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.6.0-202107070256.p0.git.a2431e7" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:ebaea6ebf8e27134b298c9a84c3c11a7d431e115231b7f9fdf868783dd461444_ppc64le", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:ebaea6ebf8e27134b298c9a84c3c11a7d431e115231b7f9fdf868783dd461444_ppc64le", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:ebaea6ebf8e27134b298c9a84c3c11a7d431e115231b7f9fdf868783dd461444_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:ebaea6ebf8e27134b298c9a84c3c11a7d431e115231b7f9fdf868783dd461444?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.6.0-202107070256.p0.git.62be5ad" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-operator-must-gather@sha256:3663e501c14c39fb4e02f1d63518d3fbd7a9ef7251c420428af27547572c8559_ppc64le", "product": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:3663e501c14c39fb4e02f1d63518d3fbd7a9ef7251c420428af27547572c8559_ppc64le", "product_id": "openshift4/ose-sriov-operator-must-gather@sha256:3663e501c14c39fb4e02f1d63518d3fbd7a9ef7251c420428af27547572c8559_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-operator-must-gather@sha256:3663e501c14c39fb4e02f1d63518d3fbd7a9ef7251c420428af27547572c8559?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-operator-must-gather\u0026tag=v4.6.0-202107070256.p0.git.a2431e7" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:c9460367f791b1a10fd1b0c169935980e397791540b02917c4a917cbcf19bb85_ppc64le", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:c9460367f791b1a10fd1b0c169935980e397791540b02917c4a917cbcf19bb85_ppc64le", "product_id": "openshift4/ose-sriov-network-operator@sha256:c9460367f791b1a10fd1b0c169935980e397791540b02917c4a917cbcf19bb85_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:c9460367f791b1a10fd1b0c169935980e397791540b02917c4a917cbcf19bb85?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.6.0-202107070256.p0.git.a2431e7" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:64cb49e533b495cc15b9bebf16531de0dbed1f22190bc2d9fb7736eec3566e85_ppc64le", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:64cb49e533b495cc15b9bebf16531de0dbed1f22190bc2d9fb7736eec3566e85_ppc64le", "product_id": "openshift4/ose-sriov-network-webhook@sha256:64cb49e533b495cc15b9bebf16531de0dbed1f22190bc2d9fb7736eec3566e85_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:64cb49e533b495cc15b9bebf16531de0dbed1f22190bc2d9fb7736eec3566e85?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.6.0-202107070256.p0.git.a2431e7" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:367dc68dfe8bfe8249ad757c76e17198fb2fe37e3caa733955b90ed5a08f8baa_amd64", "product": { "name": "openshift4/ose-descheduler@sha256:367dc68dfe8bfe8249ad757c76e17198fb2fe37e3caa733955b90ed5a08f8baa_amd64", "product_id": "openshift4/ose-descheduler@sha256:367dc68dfe8bfe8249ad757c76e17198fb2fe37e3caa733955b90ed5a08f8baa_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:367dc68dfe8bfe8249ad757c76e17198fb2fe37e3caa733955b90ed5a08f8baa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.6.0-202107070256.p0.git.4c0ed6d" } } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:78605ae7f154632a91ea59e0a9e91bd0c409fb85024e3951b44a46ecbfb80c84_amd64", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:78605ae7f154632a91ea59e0a9e91bd0c409fb85024e3951b44a46ecbfb80c84_amd64", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:78605ae7f154632a91ea59e0a9e91bd0c409fb85024e3951b44a46ecbfb80c84_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:78605ae7f154632a91ea59e0a9e91bd0c409fb85024e3951b44a46ecbfb80c84?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.6.0-202107070256.p0.git.b392f6d" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-logging-operator@sha256:b9a795fd351c933a06d35b32a2390c12f8ef9a7499387f32fc518d4b40171d5d_amd64", "product": { "name": "openshift4/ose-cluster-logging-operator@sha256:b9a795fd351c933a06d35b32a2390c12f8ef9a7499387f32fc518d4b40171d5d_amd64", "product_id": "openshift4/ose-cluster-logging-operator@sha256:b9a795fd351c933a06d35b32a2390c12f8ef9a7499387f32fc518d4b40171d5d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-logging-operator@sha256:b9a795fd351c933a06d35b32a2390c12f8ef9a7499387f32fc518d4b40171d5d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-logging-operator\u0026tag=v4.6.0-202107070256.p0.git.c7e8377" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:6a99207b607ea1b7afab9abad992b766f6755bb5926861881841530246593daa_amd64", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:6a99207b607ea1b7afab9abad992b766f6755bb5926861881841530246593daa_amd64", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:6a99207b607ea1b7afab9abad992b766f6755bb5926861881841530246593daa_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:6a99207b607ea1b7afab9abad992b766f6755bb5926861881841530246593daa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.6.0-202107070256.p0.git.6b81a3a" } } }, { "category": "product_version", "name": "openshift4/ose-elasticsearch-operator@sha256:2d934f1b6f4fa85880d3cb3b8eedbb3e726654bbadce599f9e9a52330d0fcf35_amd64", "product": { "name": "openshift4/ose-elasticsearch-operator@sha256:2d934f1b6f4fa85880d3cb3b8eedbb3e726654bbadce599f9e9a52330d0fcf35_amd64", "product_id": "openshift4/ose-elasticsearch-operator@sha256:2d934f1b6f4fa85880d3cb3b8eedbb3e726654bbadce599f9e9a52330d0fcf35_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-elasticsearch-operator@sha256:2d934f1b6f4fa85880d3cb3b8eedbb3e726654bbadce599f9e9a52330d0fcf35?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-elasticsearch-operator\u0026tag=v4.6.0-202107070256.p0.git.c07c7ab" } } }, { "category": "product_version", "name": "openshift4/ose-ghostunnel@sha256:15a0b4d274af45f203266b454c20f20862e5aceed6c5861d4ead2d05049226f0_amd64", "product": { "name": "openshift4/ose-ghostunnel@sha256:15a0b4d274af45f203266b454c20f20862e5aceed6c5861d4ead2d05049226f0_amd64", "product_id": "openshift4/ose-ghostunnel@sha256:15a0b4d274af45f203266b454c20f20862e5aceed6c5861d4ead2d05049226f0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ghostunnel@sha256:15a0b4d274af45f203266b454c20f20862e5aceed6c5861d4ead2d05049226f0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ghostunnel\u0026tag=v4.6.0-202107070256.p0.git.d5ea7b7" } } }, { "category": "product_version", "name": "openshift4/ose-metering-hadoop@sha256:0bfd0138d72652e01bf39e283eed33fac77725ac6441db6a9159d9fe71d76751_amd64", "product": { "name": "openshift4/ose-metering-hadoop@sha256:0bfd0138d72652e01bf39e283eed33fac77725ac6441db6a9159d9fe71d76751_amd64", "product_id": "openshift4/ose-metering-hadoop@sha256:0bfd0138d72652e01bf39e283eed33fac77725ac6441db6a9159d9fe71d76751_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-metering-hadoop@sha256:0bfd0138d72652e01bf39e283eed33fac77725ac6441db6a9159d9fe71d76751?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-metering-hadoop\u0026tag=v4.6.0-202107070256.p0.git.01273e6" } } }, { "category": "product_version", "name": "openshift4/ose-metering-hive@sha256:8cfe20e8414d3c3ef0ca291b1a2fc701eefb8362c1bfa64ac24e3ed7d56c4eb5_amd64", "product": { "name": "openshift4/ose-metering-hive@sha256:8cfe20e8414d3c3ef0ca291b1a2fc701eefb8362c1bfa64ac24e3ed7d56c4eb5_amd64", "product_id": "openshift4/ose-metering-hive@sha256:8cfe20e8414d3c3ef0ca291b1a2fc701eefb8362c1bfa64ac24e3ed7d56c4eb5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-metering-hive@sha256:8cfe20e8414d3c3ef0ca291b1a2fc701eefb8362c1bfa64ac24e3ed7d56c4eb5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-metering-hive\u0026tag=v4.6.0-202107070256.p0.git.9f3c7af" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:2296be3d249f76b92eb60da52afd112521f82b2ac4126818e471662361a174d1_amd64", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:2296be3d249f76b92eb60da52afd112521f82b2ac4126818e471662361a174d1_amd64", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:2296be3d249f76b92eb60da52afd112521f82b2ac4126818e471662361a174d1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:2296be3d249f76b92eb60da52afd112521f82b2ac4126818e471662361a174d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.6.0-202107070256.p0.git.24232ae" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:795802f7a62bfe354aa24e2a628ca66066f07181ea58a1e548a7f30761d2baf5_amd64", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:795802f7a62bfe354aa24e2a628ca66066f07181ea58a1e548a7f30761d2baf5_amd64", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:795802f7a62bfe354aa24e2a628ca66066f07181ea58a1e548a7f30761d2baf5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:795802f7a62bfe354aa24e2a628ca66066f07181ea58a1e548a7f30761d2baf5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.6.0-202107070256.p0.git.fa3468d" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:2d7ab31897f0a53125c974311dcefd6a7502e5ec7e289d059733e3e066029436_amd64", "product": { "name": "openshift4/ose-local-storage-operator@sha256:2d7ab31897f0a53125c974311dcefd6a7502e5ec7e289d059733e3e066029436_amd64", "product_id": "openshift4/ose-local-storage-operator@sha256:2d7ab31897f0a53125c974311dcefd6a7502e5ec7e289d059733e3e066029436_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:2d7ab31897f0a53125c974311dcefd6a7502e5ec7e289d059733e3e066029436?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.6.0-202107070256.p0.git.fa3468d" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-static-provisioner@sha256:2ef6043cdbae8288ec65156dcced14de55db8a5a0f64273d5821bf17a11d7199_amd64", "product": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:2ef6043cdbae8288ec65156dcced14de55db8a5a0f64273d5821bf17a11d7199_amd64", "product_id": "openshift4/ose-local-storage-static-provisioner@sha256:2ef6043cdbae8288ec65156dcced14de55db8a5a0f64273d5821bf17a11d7199_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-static-provisioner@sha256:2ef6043cdbae8288ec65156dcced14de55db8a5a0f64273d5821bf17a11d7199?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-static-provisioner\u0026tag=v4.6.0-202107070256.p0.git.9ee7458" } } }, { "category": "product_version", "name": "openshift4/ose-logging-curator5@sha256:e452fdec3701101b6cd8a21219e1ff2bb0646e2bfe0c8dd1296d077bb842cb79_amd64", "product": { "name": "openshift4/ose-logging-curator5@sha256:e452fdec3701101b6cd8a21219e1ff2bb0646e2bfe0c8dd1296d077bb842cb79_amd64", "product_id": "openshift4/ose-logging-curator5@sha256:e452fdec3701101b6cd8a21219e1ff2bb0646e2bfe0c8dd1296d077bb842cb79_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-logging-curator5@sha256:e452fdec3701101b6cd8a21219e1ff2bb0646e2bfe0c8dd1296d077bb842cb79?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-logging-curator5\u0026tag=v4.6.0-202107070256.p0.git.5ba5ae2" } } }, { "category": "product_version", "name": "openshift4/ose-logging-elasticsearch6@sha256:c6a1cc7f28d4cff7f7c80705e0501d26b90f6f333975f0a8df74112f80329603_amd64", "product": { "name": "openshift4/ose-logging-elasticsearch6@sha256:c6a1cc7f28d4cff7f7c80705e0501d26b90f6f333975f0a8df74112f80329603_amd64", "product_id": "openshift4/ose-logging-elasticsearch6@sha256:c6a1cc7f28d4cff7f7c80705e0501d26b90f6f333975f0a8df74112f80329603_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-logging-elasticsearch6@sha256:c6a1cc7f28d4cff7f7c80705e0501d26b90f6f333975f0a8df74112f80329603?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-logging-elasticsearch6\u0026tag=v4.6.0-202107070256.p0.git.5ba5ae2" } } }, { "category": "product_version", "name": "openshift4/ose-logging-eventrouter@sha256:134c51b153c8766c9ae32d1c59c3d00afc46ff33d14a6cce6fb34c93de32532a_amd64", "product": { "name": "openshift4/ose-logging-eventrouter@sha256:134c51b153c8766c9ae32d1c59c3d00afc46ff33d14a6cce6fb34c93de32532a_amd64", "product_id": "openshift4/ose-logging-eventrouter@sha256:134c51b153c8766c9ae32d1c59c3d00afc46ff33d14a6cce6fb34c93de32532a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-logging-eventrouter@sha256:134c51b153c8766c9ae32d1c59c3d00afc46ff33d14a6cce6fb34c93de32532a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-logging-eventrouter\u0026tag=v4.6.0-202107070256.p0.git.6eae3ed" } } }, { "category": "product_version", "name": "openshift4/ose-logging-fluentd@sha256:14f0e2e47447cabd15dbb708f8c07cc197c749a5b1b876a2c4ec53c2632cd2f4_amd64", "product": { "name": "openshift4/ose-logging-fluentd@sha256:14f0e2e47447cabd15dbb708f8c07cc197c749a5b1b876a2c4ec53c2632cd2f4_amd64", "product_id": "openshift4/ose-logging-fluentd@sha256:14f0e2e47447cabd15dbb708f8c07cc197c749a5b1b876a2c4ec53c2632cd2f4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-logging-fluentd@sha256:14f0e2e47447cabd15dbb708f8c07cc197c749a5b1b876a2c4ec53c2632cd2f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-logging-fluentd\u0026tag=v4.6.0-202107070256.p0.git.5ba5ae2" } } }, { "category": "product_version", "name": "openshift4/ose-logging-kibana6@sha256:6280b94f2f06694a4585573818083b84bd4ffddf8d43a98f790b6d07285a1ac2_amd64", "product": { "name": "openshift4/ose-logging-kibana6@sha256:6280b94f2f06694a4585573818083b84bd4ffddf8d43a98f790b6d07285a1ac2_amd64", "product_id": "openshift4/ose-logging-kibana6@sha256:6280b94f2f06694a4585573818083b84bd4ffddf8d43a98f790b6d07285a1ac2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-logging-kibana6@sha256:6280b94f2f06694a4585573818083b84bd4ffddf8d43a98f790b6d07285a1ac2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-logging-kibana6\u0026tag=v4.6.0-202107070256.p0.git.5ba5ae2" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:fcd10a2dfb507a75053976b0f2f74cd2489fbffdcda01e9a8456ac4b54fb9823_amd64", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:fcd10a2dfb507a75053976b0f2f74cd2489fbffdcda01e9a8456ac4b54fb9823_amd64", "product_id": "openshift4/ose-node-feature-discovery@sha256:fcd10a2dfb507a75053976b0f2f74cd2489fbffdcda01e9a8456ac4b54fb9823_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:fcd10a2dfb507a75053976b0f2f74cd2489fbffdcda01e9a8456ac4b54fb9823?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.6.0-202107070256.p0.git.e75e467" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:c3a944d5187fc1a916b5cd9befc14e52d89ae6f2abea20a6a75346a935e7251d_amd64", "product": { "name": "openshift4/ose-ansible-operator@sha256:c3a944d5187fc1a916b5cd9befc14e52d89ae6f2abea20a6a75346a935e7251d_amd64", "product_id": "openshift4/ose-ansible-operator@sha256:c3a944d5187fc1a916b5cd9befc14e52d89ae6f2abea20a6a75346a935e7251d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:c3a944d5187fc1a916b5cd9befc14e52d89ae6f2abea20a6a75346a935e7251d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.6.0-202106021513.1625633318" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:f54516a7e3a2b1be3b391214aa10688e57adab508b8ac36aaa86f25840897752_amd64", "product": { "name": "openshift4/ose-cluster-capacity@sha256:f54516a7e3a2b1be3b391214aa10688e57adab508b8ac36aaa86f25840897752_amd64", "product_id": "openshift4/ose-cluster-capacity@sha256:f54516a7e3a2b1be3b391214aa10688e57adab508b8ac36aaa86f25840897752_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:f54516a7e3a2b1be3b391214aa10688e57adab508b8ac36aaa86f25840897752?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.6.0-202107070256.p0.git.44065a4" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:6e94d8f7cefc1c911ec2d187d455bd3245ed08ab4b6a710dea895ea2550d3cf6_amd64", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:6e94d8f7cefc1c911ec2d187d455bd3245ed08ab4b6a710dea895ea2550d3cf6_amd64", "product_id": "openshift4/ose-egress-dns-proxy@sha256:6e94d8f7cefc1c911ec2d187d455bd3245ed08ab4b6a710dea895ea2550d3cf6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:6e94d8f7cefc1c911ec2d187d455bd3245ed08ab4b6a710dea895ea2550d3cf6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.6.0-202107070256.p0.git.618b71d" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:b8b7c6d81a9054b7651f62678b77a5d1292086c7924ff78c1dd3ca8cdea3de3d_amd64", "product": { "name": "openshift4/ose-egress-router@sha256:b8b7c6d81a9054b7651f62678b77a5d1292086c7924ff78c1dd3ca8cdea3de3d_amd64", "product_id": "openshift4/ose-egress-router@sha256:b8b7c6d81a9054b7651f62678b77a5d1292086c7924ff78c1dd3ca8cdea3de3d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:b8b7c6d81a9054b7651f62678b77a5d1292086c7924ff78c1dd3ca8cdea3de3d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.6.0-202107070256.p0.git.618b71d" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:73282abbd79bbd9bb0e74e1d2e229658d3fa45c2cfc5d8adb65755e0802a7e7a_amd64", "product": { "name": "openshift4/ose-helm-operator@sha256:73282abbd79bbd9bb0e74e1d2e229658d3fa45c2cfc5d8adb65755e0802a7e7a_amd64", "product_id": "openshift4/ose-helm-operator@sha256:73282abbd79bbd9bb0e74e1d2e229658d3fa45c2cfc5d8adb65755e0802a7e7a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:73282abbd79bbd9bb0e74e1d2e229658d3fa45c2cfc5d8adb65755e0802a7e7a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.6.0-202107070256.p0.git.f65b49e" } } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8@sha256:1ef5464ba18c4209863cbb64d0f2a03ed1b18cdc1e84b783b79ec9693d64be8e_amd64", "product": { "name": "openshift4/ose-service-idler-rhel8@sha256:1ef5464ba18c4209863cbb64d0f2a03ed1b18cdc1e84b783b79ec9693d64be8e_amd64", "product_id": "openshift4/ose-service-idler-rhel8@sha256:1ef5464ba18c4209863cbb64d0f2a03ed1b18cdc1e84b783b79ec9693d64be8e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-service-idler-rhel8@sha256:1ef5464ba18c4209863cbb64d0f2a03ed1b18cdc1e84b783b79ec9693d64be8e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-idler-rhel8\u0026tag=v4.6.0-202107070256.p0.git.39cfc66" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:b9caa8ca9307c4e8beb5afbc35a5276000d6dc04ad986cd354467aa65e727c4a_amd64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:b9caa8ca9307c4e8beb5afbc35a5276000d6dc04ad986cd354467aa65e727c4a_amd64", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:b9caa8ca9307c4e8beb5afbc35a5276000d6dc04ad986cd354467aa65e727c4a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:b9caa8ca9307c4e8beb5afbc35a5276000d6dc04ad986cd354467aa65e727c4a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.6.0-202107070256.p0.git.5db84c5" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:b9caa8ca9307c4e8beb5afbc35a5276000d6dc04ad986cd354467aa65e727c4a_amd64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:b9caa8ca9307c4e8beb5afbc35a5276000d6dc04ad986cd354467aa65e727c4a_amd64", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:b9caa8ca9307c4e8beb5afbc35a5276000d6dc04ad986cd354467aa65e727c4a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:b9caa8ca9307c4e8beb5afbc35a5276000d6dc04ad986cd354467aa65e727c4a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.6.0-202107070256.p0.git.5db84c5" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:e1b06098a650b62bcaa8671efb6fd675e4ae821e6318666b3ec036facd3917a5_amd64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:e1b06098a650b62bcaa8671efb6fd675e4ae821e6318666b3ec036facd3917a5_amd64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:e1b06098a650b62bcaa8671efb6fd675e4ae821e6318666b3ec036facd3917a5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:e1b06098a650b62bcaa8671efb6fd675e4ae821e6318666b3ec036facd3917a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.6.0-202107070256.p0.git.fabfa8b" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4fb15321c8e70c9435c5a12614a9409ba34593a82cf381d971a9547ee87c83f5_amd64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4fb15321c8e70c9435c5a12614a9409ba34593a82cf381d971a9547ee87c83f5_amd64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4fb15321c8e70c9435c5a12614a9409ba34593a82cf381d971a9547ee87c83f5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:4fb15321c8e70c9435c5a12614a9409ba34593a82cf381d971a9547ee87c83f5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.6.0-202107070256.p0.git.4ad3048" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:32042decc7fc6660d7c78f564a0fbe7a9fb22e4846da8a3b960380ced9b9091c_amd64", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:32042decc7fc6660d7c78f564a0fbe7a9fb22e4846da8a3b960380ced9b9091c_amd64", "product_id": "openshift4/ose-egress-http-proxy@sha256:32042decc7fc6660d7c78f564a0fbe7a9fb22e4846da8a3b960380ced9b9091c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:32042decc7fc6660d7c78f564a0fbe7a9fb22e4846da8a3b960380ced9b9091c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.6.0-202107070256.p0.git.618b71d" } } }, { "category": "product_version", "name": "openshift4/ose-elasticsearch-proxy@sha256:737da2ad43b0c2722e33649dc3e08e8a6c9bfa4e691d54b195ef457f01565855_amd64", "product": { "name": "openshift4/ose-elasticsearch-proxy@sha256:737da2ad43b0c2722e33649dc3e08e8a6c9bfa4e691d54b195ef457f01565855_amd64", "product_id": "openshift4/ose-elasticsearch-proxy@sha256:737da2ad43b0c2722e33649dc3e08e8a6c9bfa4e691d54b195ef457f01565855_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-elasticsearch-proxy@sha256:737da2ad43b0c2722e33649dc3e08e8a6c9bfa4e691d54b195ef457f01565855?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-elasticsearch-proxy\u0026tag=v4.6.0-202107070256.p0.git.c3c213b" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:cb8f808a4617f95ced41c0e15b6f9ea9f4fc8ac5f54ece5b0f226fab6c7f4b32_amd64", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:cb8f808a4617f95ced41c0e15b6f9ea9f4fc8ac5f54ece5b0f226fab6c7f4b32_amd64", "product_id": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:cb8f808a4617f95ced41c0e15b6f9ea9f4fc8ac5f54ece5b0f226fab6c7f4b32_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-10-rhel8@sha256:cb8f808a4617f95ced41c0e15b6f9ea9f4fc8ac5f54ece5b0f226fab6c7f4b32?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-10-rhel8\u0026tag=v4.6.0-202107070256.p0.git.4d96f05" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:9811ebdf9244ba92a2c6404dc4181b191d684b654372dc3e249230c526104a48_amd64", "product": { "name": "openshift4/ose-ptp@sha256:9811ebdf9244ba92a2c6404dc4181b191d684b654372dc3e249230c526104a48_amd64", "product_id": "openshift4/ose-ptp@sha256:9811ebdf9244ba92a2c6404dc4181b191d684b654372dc3e249230c526104a48_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:9811ebdf9244ba92a2c6404dc4181b191d684b654372dc3e249230c526104a48?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.6.0-202107070256.p0.git.8f5a67a" } } }, { "category": "product_version", "name": "openshift4/ose-metering-ansible-operator@sha256:f31d071a839cb718efab0b4a1ab7c2b5925400ad73e0dc8bbf3ab062ad2385e3_amd64", "product": { "name": "openshift4/ose-metering-ansible-operator@sha256:f31d071a839cb718efab0b4a1ab7c2b5925400ad73e0dc8bbf3ab062ad2385e3_amd64", "product_id": "openshift4/ose-metering-ansible-operator@sha256:f31d071a839cb718efab0b4a1ab7c2b5925400ad73e0dc8bbf3ab062ad2385e3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-metering-ansible-operator@sha256:f31d071a839cb718efab0b4a1ab7c2b5925400ad73e0dc8bbf3ab062ad2385e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-metering-ansible-operator\u0026tag=v4.6.0-202107070256.p0.git.d74112d" } } }, { "category": "product_version", "name": "openshift4/ose-metering-helm-container-rhel8@sha256:723c94c92ab939818037f2c3cc63c7408132ebf793960d489ef443b2fc0e5cca_amd64", "product": { "name": "openshift4/ose-metering-helm-container-rhel8@sha256:723c94c92ab939818037f2c3cc63c7408132ebf793960d489ef443b2fc0e5cca_amd64", "product_id": "openshift4/ose-metering-helm-container-rhel8@sha256:723c94c92ab939818037f2c3cc63c7408132ebf793960d489ef443b2fc0e5cca_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-metering-helm-container-rhel8@sha256:723c94c92ab939818037f2c3cc63c7408132ebf793960d489ef443b2fc0e5cca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-metering-helm-container-rhel8\u0026tag=v4.6.0-202107070256.p0.git.cc06fc6" } } }, { "category": "product_version", "name": "openshift4/ose-metering-reporting-operator@sha256:3e7dfbdeeb43d78c9fe388d60499231e695a847b63fdc6d0d6933d542b4c4b89_amd64", "product": { "name": "openshift4/ose-metering-reporting-operator@sha256:3e7dfbdeeb43d78c9fe388d60499231e695a847b63fdc6d0d6933d542b4c4b89_amd64", "product_id": "openshift4/ose-metering-reporting-operator@sha256:3e7dfbdeeb43d78c9fe388d60499231e695a847b63fdc6d0d6933d542b4c4b89_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-metering-reporting-operator@sha256:3e7dfbdeeb43d78c9fe388d60499231e695a847b63fdc6d0d6933d542b4c4b89?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-metering-reporting-operator\u0026tag=v4.6.0-202107070256.p0.git.d74112d" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:e868570088aac1051d108c31b488c768b90ff71e77c4464393314c48f110e8c3_amd64", "product": { "name": "openshift4/ose-ptp-operator@sha256:e868570088aac1051d108c31b488c768b90ff71e77c4464393314c48f110e8c3_amd64", "product_id": "openshift4/ose-ptp-operator@sha256:e868570088aac1051d108c31b488c768b90ff71e77c4464393314c48f110e8c3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:e868570088aac1051d108c31b488c768b90ff71e77c4464393314c48f110e8c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.6.0-202107070256.p0.git.97081b3" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4e1d2404b26aa07680edab60b55e7767e8966508bae77511fe945e3d2f5a41e7_amd64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4e1d2404b26aa07680edab60b55e7767e8966508bae77511fe945e3d2f5a41e7_amd64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4e1d2404b26aa07680edab60b55e7767e8966508bae77511fe945e3d2f5a41e7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:4e1d2404b26aa07680edab60b55e7767e8966508bae77511fe945e3d2f5a41e7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.6.0-202107070256.p0.git.a19224c" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:16cd6f8d3c5adfb7b44d2f622bf769535104325d04aa7a1b88394fb99728c23d_amd64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:16cd6f8d3c5adfb7b44d2f622bf769535104325d04aa7a1b88394fb99728c23d_amd64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:16cd6f8d3c5adfb7b44d2f622bf769535104325d04aa7a1b88394fb99728c23d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:16cd6f8d3c5adfb7b44d2f622bf769535104325d04aa7a1b88394fb99728c23d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.6.0-202107070256.p0.git.ddfb5bf" } } }, { "category": "product_version", "name": "openshift4/ose-metering-presto@sha256:de101c764b4641e683acb4f06ffedc3d1844665092215f6c98fda4b60b6d18a9_amd64", "product": { "name": "openshift4/ose-metering-presto@sha256:de101c764b4641e683acb4f06ffedc3d1844665092215f6c98fda4b60b6d18a9_amd64", "product_id": "openshift4/ose-metering-presto@sha256:de101c764b4641e683acb4f06ffedc3d1844665092215f6c98fda4b60b6d18a9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-metering-presto@sha256:de101c764b4641e683acb4f06ffedc3d1844665092215f6c98fda4b60b6d18a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-metering-presto\u0026tag=v4.6.0-202107070256.p0.git.1f45ab0" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni@sha256:537f8a727447b7f148c45b6622475b3eba775e3f0687a9e0088b7ffda2a3a010_amd64", "product": { "name": "openshift4/ose-sriov-cni@sha256:537f8a727447b7f148c45b6622475b3eba775e3f0687a9e0088b7ffda2a3a010_amd64", "product_id": "openshift4/ose-sriov-cni@sha256:537f8a727447b7f148c45b6622475b3eba775e3f0687a9e0088b7ffda2a3a010_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-cni@sha256:537f8a727447b7f148c45b6622475b3eba775e3f0687a9e0088b7ffda2a3a010?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.6.0-202107070256.p0.git.36d0b55" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:3e41c719d989bc19391c05349f9cbb5751e689cb4c676f4e08aeb94ca3c5e23e_amd64", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:3e41c719d989bc19391c05349f9cbb5751e689cb4c676f4e08aeb94ca3c5e23e_amd64", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:3e41c719d989bc19391c05349f9cbb5751e689cb4c676f4e08aeb94ca3c5e23e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:3e41c719d989bc19391c05349f9cbb5751e689cb4c676f4e08aeb94ca3c5e23e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.6.0-202107070256.p0.git.d26fc62" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:8fbe8bccf84efb044a64e582fb51c8b02eaa5797fecd3e055ae64e4863277f55_amd64", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:8fbe8bccf84efb044a64e582fb51c8b02eaa5797fecd3e055ae64e4863277f55_amd64", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:8fbe8bccf84efb044a64e582fb51c8b02eaa5797fecd3e055ae64e4863277f55_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:8fbe8bccf84efb044a64e582fb51c8b02eaa5797fecd3e055ae64e4863277f55?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.6.0-202107070256.p0.git.a2431e7" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:ef12f85d01f1c9775298ae5f06a03a0767878e05e3e696b82f2d60e53416b596_amd64", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:ef12f85d01f1c9775298ae5f06a03a0767878e05e3e696b82f2d60e53416b596_amd64", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:ef12f85d01f1c9775298ae5f06a03a0767878e05e3e696b82f2d60e53416b596_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:ef12f85d01f1c9775298ae5f06a03a0767878e05e3e696b82f2d60e53416b596?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.6.0-202107070256.p0.git.62be5ad" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-operator-must-gather@sha256:7849e6533de78dd149deb3a5432b1109b1594464ddb978511e14a8bba97350f4_amd64", "product": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:7849e6533de78dd149deb3a5432b1109b1594464ddb978511e14a8bba97350f4_amd64", "product_id": "openshift4/ose-sriov-operator-must-gather@sha256:7849e6533de78dd149deb3a5432b1109b1594464ddb978511e14a8bba97350f4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-operator-must-gather@sha256:7849e6533de78dd149deb3a5432b1109b1594464ddb978511e14a8bba97350f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-operator-must-gather\u0026tag=v4.6.0-202107070256.p0.git.a2431e7" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:233cc6d64462a46183185a06757d59082a7916b75e28144ebb9ba981b9b4a204_amd64", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:233cc6d64462a46183185a06757d59082a7916b75e28144ebb9ba981b9b4a204_amd64", "product_id": "openshift4/ose-sriov-network-operator@sha256:233cc6d64462a46183185a06757d59082a7916b75e28144ebb9ba981b9b4a204_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:233cc6d64462a46183185a06757d59082a7916b75e28144ebb9ba981b9b4a204?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.6.0-202107070256.p0.git.a2431e7" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:5034c40ab0a5d00380bbcc2258f924e413fa76174fd1abb5b745f1283623b7ce_amd64", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:5034c40ab0a5d00380bbcc2258f924e413fa76174fd1abb5b745f1283623b7ce_amd64", "product_id": "openshift4/ose-sriov-network-webhook@sha256:5034c40ab0a5d00380bbcc2258f924e413fa76174fd1abb5b745f1283623b7ce_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:5034c40ab0a5d00380bbcc2258f924e413fa76174fd1abb5b745f1283623b7ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.6.0-202107070256.p0.git.a2431e7" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:01d61d163c5bfd0f43cbfa9ad448b14bacd564ee1e8747b138314d4dab2481f2_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:01d61d163c5bfd0f43cbfa9ad448b14bacd564ee1e8747b138314d4dab2481f2_ppc64le" }, "product_reference": "openshift4/ose-ansible-operator@sha256:01d61d163c5bfd0f43cbfa9ad448b14bacd564ee1e8747b138314d4dab2481f2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:674c74bc3a8b7e922ed75f23e5edf0420e74079efece2315f28a7c15a2b1c3a7_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:674c74bc3a8b7e922ed75f23e5edf0420e74079efece2315f28a7c15a2b1c3a7_s390x" }, "product_reference": "openshift4/ose-ansible-operator@sha256:674c74bc3a8b7e922ed75f23e5edf0420e74079efece2315f28a7c15a2b1c3a7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:c3a944d5187fc1a916b5cd9befc14e52d89ae6f2abea20a6a75346a935e7251d_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:c3a944d5187fc1a916b5cd9befc14e52d89ae6f2abea20a6a75346a935e7251d_amd64" }, "product_reference": "openshift4/ose-ansible-operator@sha256:c3a944d5187fc1a916b5cd9befc14e52d89ae6f2abea20a6a75346a935e7251d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:6952385f033d105ab3d83bec9df7279a41da18e145eed4293d1ca10f3711acb9_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:6952385f033d105ab3d83bec9df7279a41da18e145eed4293d1ca10f3711acb9_ppc64le" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:6952385f033d105ab3d83bec9df7279a41da18e145eed4293d1ca10f3711acb9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:932cb90eff67406fa7115d47cb5573845571a356c84f372755ad0598ccdd850a_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:932cb90eff67406fa7115d47cb5573845571a356c84f372755ad0598ccdd850a_s390x" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:932cb90eff67406fa7115d47cb5573845571a356c84f372755ad0598ccdd850a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:f54516a7e3a2b1be3b391214aa10688e57adab508b8ac36aaa86f25840897752_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:f54516a7e3a2b1be3b391214aa10688e57adab508b8ac36aaa86f25840897752_amd64" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:f54516a7e3a2b1be3b391214aa10688e57adab508b8ac36aaa86f25840897752_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:08df1b1b88caa01ddc07b213f72d237e28aedca9d1dbe459c9731c9d90478e7e_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:08df1b1b88caa01ddc07b213f72d237e28aedca9d1dbe459c9731c9d90478e7e_s390x" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:08df1b1b88caa01ddc07b213f72d237e28aedca9d1dbe459c9731c9d90478e7e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:99b7586291add5f6dd9cb8acce39c6c681e051028f7c47eb59f148b054423226_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:99b7586291add5f6dd9cb8acce39c6c681e051028f7c47eb59f148b054423226_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:99b7586291add5f6dd9cb8acce39c6c681e051028f7c47eb59f148b054423226_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:b9caa8ca9307c4e8beb5afbc35a5276000d6dc04ad986cd354467aa65e727c4a_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:b9caa8ca9307c4e8beb5afbc35a5276000d6dc04ad986cd354467aa65e727c4a_amd64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:b9caa8ca9307c4e8beb5afbc35a5276000d6dc04ad986cd354467aa65e727c4a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:08df1b1b88caa01ddc07b213f72d237e28aedca9d1dbe459c9731c9d90478e7e_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:08df1b1b88caa01ddc07b213f72d237e28aedca9d1dbe459c9731c9d90478e7e_s390x" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:08df1b1b88caa01ddc07b213f72d237e28aedca9d1dbe459c9731c9d90478e7e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:99b7586291add5f6dd9cb8acce39c6c681e051028f7c47eb59f148b054423226_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:99b7586291add5f6dd9cb8acce39c6c681e051028f7c47eb59f148b054423226_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:99b7586291add5f6dd9cb8acce39c6c681e051028f7c47eb59f148b054423226_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:b9caa8ca9307c4e8beb5afbc35a5276000d6dc04ad986cd354467aa65e727c4a_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:b9caa8ca9307c4e8beb5afbc35a5276000d6dc04ad986cd354467aa65e727c4a_amd64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:b9caa8ca9307c4e8beb5afbc35a5276000d6dc04ad986cd354467aa65e727c4a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-logging-operator@sha256:7d6ccff14036d7311d14a01eac0c959856b80c193a31ae58ab1d569dc160fa67_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:7d6ccff14036d7311d14a01eac0c959856b80c193a31ae58ab1d569dc160fa67_s390x" }, "product_reference": "openshift4/ose-cluster-logging-operator@sha256:7d6ccff14036d7311d14a01eac0c959856b80c193a31ae58ab1d569dc160fa67_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-logging-operator@sha256:7e0f862ca5d2ea9b1c0e2ba232eb355ddad276cd49afcdf01b3e60984a157042_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:7e0f862ca5d2ea9b1c0e2ba232eb355ddad276cd49afcdf01b3e60984a157042_ppc64le" }, "product_reference": "openshift4/ose-cluster-logging-operator@sha256:7e0f862ca5d2ea9b1c0e2ba232eb355ddad276cd49afcdf01b3e60984a157042_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-logging-operator@sha256:b9a795fd351c933a06d35b32a2390c12f8ef9a7499387f32fc518d4b40171d5d_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b9a795fd351c933a06d35b32a2390c12f8ef9a7499387f32fc518d4b40171d5d_amd64" }, "product_reference": "openshift4/ose-cluster-logging-operator@sha256:b9a795fd351c933a06d35b32a2390c12f8ef9a7499387f32fc518d4b40171d5d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:6a99207b607ea1b7afab9abad992b766f6755bb5926861881841530246593daa_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:6a99207b607ea1b7afab9abad992b766f6755bb5926861881841530246593daa_amd64" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:6a99207b607ea1b7afab9abad992b766f6755bb5926861881841530246593daa_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:6c55c18d0104960b2543f07633c892ec6eea63301e8b1a5994e6947d227aa3e5_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:6c55c18d0104960b2543f07633c892ec6eea63301e8b1a5994e6947d227aa3e5_ppc64le" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:6c55c18d0104960b2543f07633c892ec6eea63301e8b1a5994e6947d227aa3e5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:f0e22893073005b7b8cdba8fb8050eda96e9e9c187ee26bfc5f251d848c3ccf1_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:f0e22893073005b7b8cdba8fb8050eda96e9e9c187ee26bfc5f251d848c3ccf1_s390x" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:f0e22893073005b7b8cdba8fb8050eda96e9e9c187ee26bfc5f251d848c3ccf1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4fb15321c8e70c9435c5a12614a9409ba34593a82cf381d971a9547ee87c83f5_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4fb15321c8e70c9435c5a12614a9409ba34593a82cf381d971a9547ee87c83f5_amd64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4fb15321c8e70c9435c5a12614a9409ba34593a82cf381d971a9547ee87c83f5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:66ba6a700c885f6a02de096d79167c8e3f386e9ba9c063b44416ece72673e9aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:66ba6a700c885f6a02de096d79167c8e3f386e9ba9c063b44416ece72673e9aa_ppc64le" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:66ba6a700c885f6a02de096d79167c8e3f386e9ba9c063b44416ece72673e9aa_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:af6ca528115eebbba7bb341f0145468ec7bdde0c925046aac0c188820c509cb1_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:af6ca528115eebbba7bb341f0145468ec7bdde0c925046aac0c188820c509cb1_s390x" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:af6ca528115eebbba7bb341f0145468ec7bdde0c925046aac0c188820c509cb1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:1668d445f7c91dec0b2b576a74521c16d9f83af7f93f31a8754c2b73af3d807b_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:1668d445f7c91dec0b2b576a74521c16d9f83af7f93f31a8754c2b73af3d807b_ppc64le" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:1668d445f7c91dec0b2b576a74521c16d9f83af7f93f31a8754c2b73af3d807b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:1c5a4d938308366d417cc9c039930f86362da27ca502faec00e5370ad7af44ae_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:1c5a4d938308366d417cc9c039930f86362da27ca502faec00e5370ad7af44ae_s390x" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:1c5a4d938308366d417cc9c039930f86362da27ca502faec00e5370ad7af44ae_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:e1b06098a650b62bcaa8671efb6fd675e4ae821e6318666b3ec036facd3917a5_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e1b06098a650b62bcaa8671efb6fd675e4ae821e6318666b3ec036facd3917a5_amd64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:e1b06098a650b62bcaa8671efb6fd675e4ae821e6318666b3ec036facd3917a5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:367dc68dfe8bfe8249ad757c76e17198fb2fe37e3caa733955b90ed5a08f8baa_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:367dc68dfe8bfe8249ad757c76e17198fb2fe37e3caa733955b90ed5a08f8baa_amd64" }, "product_reference": "openshift4/ose-descheduler@sha256:367dc68dfe8bfe8249ad757c76e17198fb2fe37e3caa733955b90ed5a08f8baa_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:b6f8255ab107dd5d1858b85f45bd3c7c2c6c1a70f9b3166ab480da409ece0927_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:b6f8255ab107dd5d1858b85f45bd3c7c2c6c1a70f9b3166ab480da409ece0927_ppc64le" }, "product_reference": "openshift4/ose-descheduler@sha256:b6f8255ab107dd5d1858b85f45bd3c7c2c6c1a70f9b3166ab480da409ece0927_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:d3e24ed0a4513216fb8ec06adb2aed7b2705423a9acd55368303f2a9e594edfd_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:d3e24ed0a4513216fb8ec06adb2aed7b2705423a9acd55368303f2a9e594edfd_s390x" }, "product_reference": "openshift4/ose-descheduler@sha256:d3e24ed0a4513216fb8ec06adb2aed7b2705423a9acd55368303f2a9e594edfd_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:6e94d8f7cefc1c911ec2d187d455bd3245ed08ab4b6a710dea895ea2550d3cf6_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6e94d8f7cefc1c911ec2d187d455bd3245ed08ab4b6a710dea895ea2550d3cf6_amd64" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:6e94d8f7cefc1c911ec2d187d455bd3245ed08ab4b6a710dea895ea2550d3cf6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:8d39d2b6ef129bd1512b81cd7db1fa02a89453c7229d90446a860b87b8ede5d0_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:8d39d2b6ef129bd1512b81cd7db1fa02a89453c7229d90446a860b87b8ede5d0_s390x" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:8d39d2b6ef129bd1512b81cd7db1fa02a89453c7229d90446a860b87b8ede5d0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:b461c294f0404ef7795fd686ceb6ef32ccce54955bbde4f18a47bb7dc1e45b7f_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:b461c294f0404ef7795fd686ceb6ef32ccce54955bbde4f18a47bb7dc1e45b7f_ppc64le" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:b461c294f0404ef7795fd686ceb6ef32ccce54955bbde4f18a47bb7dc1e45b7f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:1f8d9e07175ac08990b26bc5a701ef3f31dbcce1523bcd1fff1f755d5dc4008d_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:1f8d9e07175ac08990b26bc5a701ef3f31dbcce1523bcd1fff1f755d5dc4008d_s390x" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:1f8d9e07175ac08990b26bc5a701ef3f31dbcce1523bcd1fff1f755d5dc4008d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:32042decc7fc6660d7c78f564a0fbe7a9fb22e4846da8a3b960380ced9b9091c_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:32042decc7fc6660d7c78f564a0fbe7a9fb22e4846da8a3b960380ced9b9091c_amd64" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:32042decc7fc6660d7c78f564a0fbe7a9fb22e4846da8a3b960380ced9b9091c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:6a0cfd23df00ca4ff24b1c0ac28cce26a0ef288effbdac92c8b44d91a96a237e_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:6a0cfd23df00ca4ff24b1c0ac28cce26a0ef288effbdac92c8b44d91a96a237e_ppc64le" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:6a0cfd23df00ca4ff24b1c0ac28cce26a0ef288effbdac92c8b44d91a96a237e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:2b9a1964610c8514cd2249bf80d739b3fd5a5725e6b49e9c31fa5e7de77dcbee_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:2b9a1964610c8514cd2249bf80d739b3fd5a5725e6b49e9c31fa5e7de77dcbee_ppc64le" }, "product_reference": "openshift4/ose-egress-router@sha256:2b9a1964610c8514cd2249bf80d739b3fd5a5725e6b49e9c31fa5e7de77dcbee_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:33bcee86de9c8368ab11d0d3f7c5293d32878018073cd237e50ca9606b503f45_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:33bcee86de9c8368ab11d0d3f7c5293d32878018073cd237e50ca9606b503f45_s390x" }, "product_reference": "openshift4/ose-egress-router@sha256:33bcee86de9c8368ab11d0d3f7c5293d32878018073cd237e50ca9606b503f45_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:b8b7c6d81a9054b7651f62678b77a5d1292086c7924ff78c1dd3ca8cdea3de3d_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:b8b7c6d81a9054b7651f62678b77a5d1292086c7924ff78c1dd3ca8cdea3de3d_amd64" }, "product_reference": "openshift4/ose-egress-router@sha256:b8b7c6d81a9054b7651f62678b77a5d1292086c7924ff78c1dd3ca8cdea3de3d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-elasticsearch-operator@sha256:1588be6e065297216a323792d3be0681a34350aa2ad3bc610d8f630b177b1c0e_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1588be6e065297216a323792d3be0681a34350aa2ad3bc610d8f630b177b1c0e_s390x" }, "product_reference": "openshift4/ose-elasticsearch-operator@sha256:1588be6e065297216a323792d3be0681a34350aa2ad3bc610d8f630b177b1c0e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-elasticsearch-operator@sha256:2d934f1b6f4fa85880d3cb3b8eedbb3e726654bbadce599f9e9a52330d0fcf35_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:2d934f1b6f4fa85880d3cb3b8eedbb3e726654bbadce599f9e9a52330d0fcf35_amd64" }, "product_reference": "openshift4/ose-elasticsearch-operator@sha256:2d934f1b6f4fa85880d3cb3b8eedbb3e726654bbadce599f9e9a52330d0fcf35_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-elasticsearch-operator@sha256:c1895c97f50e5145e179f73e57c5005073278f606d2979496795e7c5f9c856ed_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:c1895c97f50e5145e179f73e57c5005073278f606d2979496795e7c5f9c856ed_ppc64le" }, "product_reference": "openshift4/ose-elasticsearch-operator@sha256:c1895c97f50e5145e179f73e57c5005073278f606d2979496795e7c5f9c856ed_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-elasticsearch-proxy@sha256:737da2ad43b0c2722e33649dc3e08e8a6c9bfa4e691d54b195ef457f01565855_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:737da2ad43b0c2722e33649dc3e08e8a6c9bfa4e691d54b195ef457f01565855_amd64" }, "product_reference": "openshift4/ose-elasticsearch-proxy@sha256:737da2ad43b0c2722e33649dc3e08e8a6c9bfa4e691d54b195ef457f01565855_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-elasticsearch-proxy@sha256:81a9da0d7dcc19c27bbb15516ea9dc50ca8e9597fdb2f4caea7e6778d194613a_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:81a9da0d7dcc19c27bbb15516ea9dc50ca8e9597fdb2f4caea7e6778d194613a_s390x" }, "product_reference": "openshift4/ose-elasticsearch-proxy@sha256:81a9da0d7dcc19c27bbb15516ea9dc50ca8e9597fdb2f4caea7e6778d194613a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-elasticsearch-proxy@sha256:f06ff3cce4d66e60b9452f6cde4b8ea2e022c5863abc7e608e4c43ecbe45b062_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:f06ff3cce4d66e60b9452f6cde4b8ea2e022c5863abc7e608e4c43ecbe45b062_ppc64le" }, "product_reference": "openshift4/ose-elasticsearch-proxy@sha256:f06ff3cce4d66e60b9452f6cde4b8ea2e022c5863abc7e608e4c43ecbe45b062_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ghostunnel@sha256:15a0b4d274af45f203266b454c20f20862e5aceed6c5861d4ead2d05049226f0_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:15a0b4d274af45f203266b454c20f20862e5aceed6c5861d4ead2d05049226f0_amd64" }, "product_reference": "openshift4/ose-ghostunnel@sha256:15a0b4d274af45f203266b454c20f20862e5aceed6c5861d4ead2d05049226f0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:417125a3c5e09928d89918fee5a59edd5fa960206cc737018eb291113d1ee63b_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:417125a3c5e09928d89918fee5a59edd5fa960206cc737018eb291113d1ee63b_ppc64le" }, "product_reference": "openshift4/ose-helm-operator@sha256:417125a3c5e09928d89918fee5a59edd5fa960206cc737018eb291113d1ee63b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:4ae648926eff6c13d22d9a769ac2ea1a4168f9d5cc03c8ba26b87a279b4848b1_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:4ae648926eff6c13d22d9a769ac2ea1a4168f9d5cc03c8ba26b87a279b4848b1_s390x" }, "product_reference": "openshift4/ose-helm-operator@sha256:4ae648926eff6c13d22d9a769ac2ea1a4168f9d5cc03c8ba26b87a279b4848b1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:73282abbd79bbd9bb0e74e1d2e229658d3fa45c2cfc5d8adb65755e0802a7e7a_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:73282abbd79bbd9bb0e74e1d2e229658d3fa45c2cfc5d8adb65755e0802a7e7a_amd64" }, "product_reference": "openshift4/ose-helm-operator@sha256:73282abbd79bbd9bb0e74e1d2e229658d3fa45c2cfc5d8adb65755e0802a7e7a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:4991d2ea0b8592e143a53fcb1e39ff128104a163fd3510f26b3b8b91822eab1a_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:4991d2ea0b8592e143a53fcb1e39ff128104a163fd3510f26b3b8b91822eab1a_ppc64le" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:4991d2ea0b8592e143a53fcb1e39ff128104a163fd3510f26b3b8b91822eab1a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:7c1f05b074a7e29a08b12280277c126a418c1632eb9ddf6f346509c37b9bbc40_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:7c1f05b074a7e29a08b12280277c126a418c1632eb9ddf6f346509c37b9bbc40_s390x" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:7c1f05b074a7e29a08b12280277c126a418c1632eb9ddf6f346509c37b9bbc40_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:cb8f808a4617f95ced41c0e15b6f9ea9f4fc8ac5f54ece5b0f226fab6c7f4b32_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:cb8f808a4617f95ced41c0e15b6f9ea9f4fc8ac5f54ece5b0f226fab6c7f4b32_amd64" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:cb8f808a4617f95ced41c0e15b6f9ea9f4fc8ac5f54ece5b0f226fab6c7f4b32_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:795802f7a62bfe354aa24e2a628ca66066f07181ea58a1e548a7f30761d2baf5_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:795802f7a62bfe354aa24e2a628ca66066f07181ea58a1e548a7f30761d2baf5_amd64" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:795802f7a62bfe354aa24e2a628ca66066f07181ea58a1e548a7f30761d2baf5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:a75e6b2f6e7492192f7476273b11758f947b2c1799b83bb5ed18b980963391c8_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:a75e6b2f6e7492192f7476273b11758f947b2c1799b83bb5ed18b980963391c8_ppc64le" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:a75e6b2f6e7492192f7476273b11758f947b2c1799b83bb5ed18b980963391c8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:c03b099e42a9ecb8a5ccef7143f97635e056149bb2b31df6077893ec70715914_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:c03b099e42a9ecb8a5ccef7143f97635e056149bb2b31df6077893ec70715914_s390x" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:c03b099e42a9ecb8a5ccef7143f97635e056149bb2b31df6077893ec70715914_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:2d7ab31897f0a53125c974311dcefd6a7502e5ec7e289d059733e3e066029436_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:2d7ab31897f0a53125c974311dcefd6a7502e5ec7e289d059733e3e066029436_amd64" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:2d7ab31897f0a53125c974311dcefd6a7502e5ec7e289d059733e3e066029436_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:4bc8c0cb849d7ce4726f113b2eb4fec7c59adafdee42d92b510c38f841d8fcb0_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:4bc8c0cb849d7ce4726f113b2eb4fec7c59adafdee42d92b510c38f841d8fcb0_s390x" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:4bc8c0cb849d7ce4726f113b2eb4fec7c59adafdee42d92b510c38f841d8fcb0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:53025f4a1a86d33640ca626a160f27250eadda9b282a51db421844755fd8a6f7_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:53025f4a1a86d33640ca626a160f27250eadda9b282a51db421844755fd8a6f7_ppc64le" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:53025f4a1a86d33640ca626a160f27250eadda9b282a51db421844755fd8a6f7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:276134e946ed47df0594c820f3401e506934010cd98b4e2c355c215e10c78c0b_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:276134e946ed47df0594c820f3401e506934010cd98b4e2c355c215e10c78c0b_ppc64le" }, "product_reference": "openshift4/ose-local-storage-static-provisioner@sha256:276134e946ed47df0594c820f3401e506934010cd98b4e2c355c215e10c78c0b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:2ef6043cdbae8288ec65156dcced14de55db8a5a0f64273d5821bf17a11d7199_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:2ef6043cdbae8288ec65156dcced14de55db8a5a0f64273d5821bf17a11d7199_amd64" }, "product_reference": "openshift4/ose-local-storage-static-provisioner@sha256:2ef6043cdbae8288ec65156dcced14de55db8a5a0f64273d5821bf17a11d7199_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:45db3c93af479a009998c189a61b04c5024b3738faae5a695aa0278f4e65277e_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:45db3c93af479a009998c189a61b04c5024b3738faae5a695aa0278f4e65277e_s390x" }, "product_reference": "openshift4/ose-local-storage-static-provisioner@sha256:45db3c93af479a009998c189a61b04c5024b3738faae5a695aa0278f4e65277e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-curator5@sha256:9e8488806da9932ce3b1dd72946ad80fe13d2a037cee27659e074a34f7d5b29d_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:9e8488806da9932ce3b1dd72946ad80fe13d2a037cee27659e074a34f7d5b29d_ppc64le" }, "product_reference": "openshift4/ose-logging-curator5@sha256:9e8488806da9932ce3b1dd72946ad80fe13d2a037cee27659e074a34f7d5b29d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-curator5@sha256:c82fdc5b2787e133efea204bb7676ac6ea63ad7267f4915fb6065634297dbeb1_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c82fdc5b2787e133efea204bb7676ac6ea63ad7267f4915fb6065634297dbeb1_s390x" }, "product_reference": "openshift4/ose-logging-curator5@sha256:c82fdc5b2787e133efea204bb7676ac6ea63ad7267f4915fb6065634297dbeb1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-curator5@sha256:e452fdec3701101b6cd8a21219e1ff2bb0646e2bfe0c8dd1296d077bb842cb79_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:e452fdec3701101b6cd8a21219e1ff2bb0646e2bfe0c8dd1296d077bb842cb79_amd64" }, "product_reference": "openshift4/ose-logging-curator5@sha256:e452fdec3701101b6cd8a21219e1ff2bb0646e2bfe0c8dd1296d077bb842cb79_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-elasticsearch6@sha256:8b53a1f5ad7197aa4239388503f747c36eec65e61169ee4efd1a73f8a83d0700_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:8b53a1f5ad7197aa4239388503f747c36eec65e61169ee4efd1a73f8a83d0700_s390x" }, "product_reference": "openshift4/ose-logging-elasticsearch6@sha256:8b53a1f5ad7197aa4239388503f747c36eec65e61169ee4efd1a73f8a83d0700_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-elasticsearch6@sha256:ae7c80bfd845efe1cafa4568101138b6021c2a4fa61c09067f2da9c3726f8c82_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:ae7c80bfd845efe1cafa4568101138b6021c2a4fa61c09067f2da9c3726f8c82_ppc64le" }, "product_reference": "openshift4/ose-logging-elasticsearch6@sha256:ae7c80bfd845efe1cafa4568101138b6021c2a4fa61c09067f2da9c3726f8c82_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-elasticsearch6@sha256:c6a1cc7f28d4cff7f7c80705e0501d26b90f6f333975f0a8df74112f80329603_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c6a1cc7f28d4cff7f7c80705e0501d26b90f6f333975f0a8df74112f80329603_amd64" }, "product_reference": "openshift4/ose-logging-elasticsearch6@sha256:c6a1cc7f28d4cff7f7c80705e0501d26b90f6f333975f0a8df74112f80329603_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-eventrouter@sha256:134c51b153c8766c9ae32d1c59c3d00afc46ff33d14a6cce6fb34c93de32532a_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:134c51b153c8766c9ae32d1c59c3d00afc46ff33d14a6cce6fb34c93de32532a_amd64" }, "product_reference": "openshift4/ose-logging-eventrouter@sha256:134c51b153c8766c9ae32d1c59c3d00afc46ff33d14a6cce6fb34c93de32532a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-eventrouter@sha256:6cf259ffdd79d89d53f17e39ed544176640c4c636ec425316b8ffd4bb07a7485_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:6cf259ffdd79d89d53f17e39ed544176640c4c636ec425316b8ffd4bb07a7485_s390x" }, "product_reference": "openshift4/ose-logging-eventrouter@sha256:6cf259ffdd79d89d53f17e39ed544176640c4c636ec425316b8ffd4bb07a7485_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-eventrouter@sha256:a47f5de000dbd56fe4e6b48609571275a1cf786440003b20d1e3b803582eeb05_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:a47f5de000dbd56fe4e6b48609571275a1cf786440003b20d1e3b803582eeb05_ppc64le" }, "product_reference": "openshift4/ose-logging-eventrouter@sha256:a47f5de000dbd56fe4e6b48609571275a1cf786440003b20d1e3b803582eeb05_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-fluentd@sha256:14f0e2e47447cabd15dbb708f8c07cc197c749a5b1b876a2c4ec53c2632cd2f4_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:14f0e2e47447cabd15dbb708f8c07cc197c749a5b1b876a2c4ec53c2632cd2f4_amd64" }, "product_reference": "openshift4/ose-logging-fluentd@sha256:14f0e2e47447cabd15dbb708f8c07cc197c749a5b1b876a2c4ec53c2632cd2f4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-fluentd@sha256:666976154a74f2f97a5b2f4006d793d4399faa39bc8db6216f1aa38a1cc6a8df_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:666976154a74f2f97a5b2f4006d793d4399faa39bc8db6216f1aa38a1cc6a8df_s390x" }, "product_reference": "openshift4/ose-logging-fluentd@sha256:666976154a74f2f97a5b2f4006d793d4399faa39bc8db6216f1aa38a1cc6a8df_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-fluentd@sha256:eaa7c21db8dfd447d6e692238b25b03de1e6b96f73c268779eee9fc5dface8b8_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:eaa7c21db8dfd447d6e692238b25b03de1e6b96f73c268779eee9fc5dface8b8_ppc64le" }, "product_reference": "openshift4/ose-logging-fluentd@sha256:eaa7c21db8dfd447d6e692238b25b03de1e6b96f73c268779eee9fc5dface8b8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-kibana6@sha256:118ba44d1ea3599d18cf2d758777623bdced7ad9cbcf640e3cc02217980a79a7_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:118ba44d1ea3599d18cf2d758777623bdced7ad9cbcf640e3cc02217980a79a7_ppc64le" }, "product_reference": "openshift4/ose-logging-kibana6@sha256:118ba44d1ea3599d18cf2d758777623bdced7ad9cbcf640e3cc02217980a79a7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-kibana6@sha256:2d9ff8d22e8aa3aeddf05d7fbf6d6ce59f2a9835deec3bce2c17790992dfe8f2_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:2d9ff8d22e8aa3aeddf05d7fbf6d6ce59f2a9835deec3bce2c17790992dfe8f2_s390x" }, "product_reference": "openshift4/ose-logging-kibana6@sha256:2d9ff8d22e8aa3aeddf05d7fbf6d6ce59f2a9835deec3bce2c17790992dfe8f2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-kibana6@sha256:6280b94f2f06694a4585573818083b84bd4ffddf8d43a98f790b6d07285a1ac2_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6280b94f2f06694a4585573818083b84bd4ffddf8d43a98f790b6d07285a1ac2_amd64" }, "product_reference": "openshift4/ose-logging-kibana6@sha256:6280b94f2f06694a4585573818083b84bd4ffddf8d43a98f790b6d07285a1ac2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-ansible-operator@sha256:f31d071a839cb718efab0b4a1ab7c2b5925400ad73e0dc8bbf3ab062ad2385e3_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:f31d071a839cb718efab0b4a1ab7c2b5925400ad73e0dc8bbf3ab062ad2385e3_amd64" }, "product_reference": "openshift4/ose-metering-ansible-operator@sha256:f31d071a839cb718efab0b4a1ab7c2b5925400ad73e0dc8bbf3ab062ad2385e3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-hadoop@sha256:0bfd0138d72652e01bf39e283eed33fac77725ac6441db6a9159d9fe71d76751_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:0bfd0138d72652e01bf39e283eed33fac77725ac6441db6a9159d9fe71d76751_amd64" }, "product_reference": "openshift4/ose-metering-hadoop@sha256:0bfd0138d72652e01bf39e283eed33fac77725ac6441db6a9159d9fe71d76751_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-helm-container-rhel8@sha256:08bb52b8960825e9882cdb018c2fc5d30a2c02c212b46e0441314eac6d6f95fa_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:08bb52b8960825e9882cdb018c2fc5d30a2c02c212b46e0441314eac6d6f95fa_s390x" }, "product_reference": "openshift4/ose-metering-helm-container-rhel8@sha256:08bb52b8960825e9882cdb018c2fc5d30a2c02c212b46e0441314eac6d6f95fa_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-helm-container-rhel8@sha256:24664bd956cfc7bfed2ae67f4decc97050ca46a5e0fef1236fc82615564d32a7_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:24664bd956cfc7bfed2ae67f4decc97050ca46a5e0fef1236fc82615564d32a7_ppc64le" }, "product_reference": "openshift4/ose-metering-helm-container-rhel8@sha256:24664bd956cfc7bfed2ae67f4decc97050ca46a5e0fef1236fc82615564d32a7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-helm-container-rhel8@sha256:723c94c92ab939818037f2c3cc63c7408132ebf793960d489ef443b2fc0e5cca_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:723c94c92ab939818037f2c3cc63c7408132ebf793960d489ef443b2fc0e5cca_amd64" }, "product_reference": "openshift4/ose-metering-helm-container-rhel8@sha256:723c94c92ab939818037f2c3cc63c7408132ebf793960d489ef443b2fc0e5cca_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-hive@sha256:8cfe20e8414d3c3ef0ca291b1a2fc701eefb8362c1bfa64ac24e3ed7d56c4eb5_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:8cfe20e8414d3c3ef0ca291b1a2fc701eefb8362c1bfa64ac24e3ed7d56c4eb5_amd64" }, "product_reference": "openshift4/ose-metering-hive@sha256:8cfe20e8414d3c3ef0ca291b1a2fc701eefb8362c1bfa64ac24e3ed7d56c4eb5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-presto@sha256:de101c764b4641e683acb4f06ffedc3d1844665092215f6c98fda4b60b6d18a9_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:de101c764b4641e683acb4f06ffedc3d1844665092215f6c98fda4b60b6d18a9_amd64" }, "product_reference": "openshift4/ose-metering-presto@sha256:de101c764b4641e683acb4f06ffedc3d1844665092215f6c98fda4b60b6d18a9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-reporting-operator@sha256:3e7dfbdeeb43d78c9fe388d60499231e695a847b63fdc6d0d6933d542b4c4b89_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:3e7dfbdeeb43d78c9fe388d60499231e695a847b63fdc6d0d6933d542b4c4b89_amd64" }, "product_reference": "openshift4/ose-metering-reporting-operator@sha256:3e7dfbdeeb43d78c9fe388d60499231e695a847b63fdc6d0d6933d542b4c4b89_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:05d7b401ef84c5350397bdb49534b78afa7ff558728120ee2fbc5ff6e8a92a70_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:05d7b401ef84c5350397bdb49534b78afa7ff558728120ee2fbc5ff6e8a92a70_ppc64le" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:05d7b401ef84c5350397bdb49534b78afa7ff558728120ee2fbc5ff6e8a92a70_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:8a3100fc10a5c61e6875dbbce628d0bbdbb9df53db9cf31fb74f9adae935b130_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8a3100fc10a5c61e6875dbbce628d0bbdbb9df53db9cf31fb74f9adae935b130_s390x" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:8a3100fc10a5c61e6875dbbce628d0bbdbb9df53db9cf31fb74f9adae935b130_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:fcd10a2dfb507a75053976b0f2f74cd2489fbffdcda01e9a8456ac4b54fb9823_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:fcd10a2dfb507a75053976b0f2f74cd2489fbffdcda01e9a8456ac4b54fb9823_amd64" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:fcd10a2dfb507a75053976b0f2f74cd2489fbffdcda01e9a8456ac4b54fb9823_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:39b160779377d50c63567e8a6524ab16f75dfdd017088911d031dc4cf1c376e9_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:39b160779377d50c63567e8a6524ab16f75dfdd017088911d031dc4cf1c376e9_s390x" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:39b160779377d50c63567e8a6524ab16f75dfdd017088911d031dc4cf1c376e9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:78605ae7f154632a91ea59e0a9e91bd0c409fb85024e3951b44a46ecbfb80c84_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:78605ae7f154632a91ea59e0a9e91bd0c409fb85024e3951b44a46ecbfb80c84_amd64" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:78605ae7f154632a91ea59e0a9e91bd0c409fb85024e3951b44a46ecbfb80c84_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:cdb768a46f5570093e742f6bd0ea2bc75fdd5c2043059605495904cac8c391a0_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:cdb768a46f5570093e742f6bd0ea2bc75fdd5c2043059605495904cac8c391a0_ppc64le" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:cdb768a46f5570093e742f6bd0ea2bc75fdd5c2043059605495904cac8c391a0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:48514815e82aba0500624afbd6b85c12c065f3fc5a1d805e7702f20eecf23e70_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:48514815e82aba0500624afbd6b85c12c065f3fc5a1d805e7702f20eecf23e70_ppc64le" }, "product_reference": "openshift4/ose-ptp-operator@sha256:48514815e82aba0500624afbd6b85c12c065f3fc5a1d805e7702f20eecf23e70_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:7fb1dedba7cb9df93f92fe691e2dd8afcdc07ed4abcc3c95357cd65407c5df2a_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:7fb1dedba7cb9df93f92fe691e2dd8afcdc07ed4abcc3c95357cd65407c5df2a_s390x" }, "product_reference": "openshift4/ose-ptp-operator@sha256:7fb1dedba7cb9df93f92fe691e2dd8afcdc07ed4abcc3c95357cd65407c5df2a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:e868570088aac1051d108c31b488c768b90ff71e77c4464393314c48f110e8c3_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:e868570088aac1051d108c31b488c768b90ff71e77c4464393314c48f110e8c3_amd64" }, "product_reference": "openshift4/ose-ptp-operator@sha256:e868570088aac1051d108c31b488c768b90ff71e77c4464393314c48f110e8c3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:49eba2b9bd66b196dde00b5d0418700edbfeeecd099a1b3c3a0f901a890f3daa_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:49eba2b9bd66b196dde00b5d0418700edbfeeecd099a1b3c3a0f901a890f3daa_ppc64le" }, "product_reference": "openshift4/ose-ptp@sha256:49eba2b9bd66b196dde00b5d0418700edbfeeecd099a1b3c3a0f901a890f3daa_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:9811ebdf9244ba92a2c6404dc4181b191d684b654372dc3e249230c526104a48_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:9811ebdf9244ba92a2c6404dc4181b191d684b654372dc3e249230c526104a48_amd64" }, "product_reference": "openshift4/ose-ptp@sha256:9811ebdf9244ba92a2c6404dc4181b191d684b654372dc3e249230c526104a48_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:d2f3c8617d8a84b0257ae8a3d110a1f3c494566ae5364aa3069b776412f984dd_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:d2f3c8617d8a84b0257ae8a3d110a1f3c494566ae5364aa3069b776412f984dd_s390x" }, "product_reference": "openshift4/ose-ptp@sha256:d2f3c8617d8a84b0257ae8a3d110a1f3c494566ae5364aa3069b776412f984dd_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8@sha256:1ef5464ba18c4209863cbb64d0f2a03ed1b18cdc1e84b783b79ec9693d64be8e_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:1ef5464ba18c4209863cbb64d0f2a03ed1b18cdc1e84b783b79ec9693d64be8e_amd64" }, "product_reference": "openshift4/ose-service-idler-rhel8@sha256:1ef5464ba18c4209863cbb64d0f2a03ed1b18cdc1e84b783b79ec9693d64be8e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8@sha256:5af0ebbfaa16e953e56a089cb0f76584ee37432f5899cf7615aaaaa22bdda2a0_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:5af0ebbfaa16e953e56a089cb0f76584ee37432f5899cf7615aaaaa22bdda2a0_s390x" }, "product_reference": "openshift4/ose-service-idler-rhel8@sha256:5af0ebbfaa16e953e56a089cb0f76584ee37432f5899cf7615aaaaa22bdda2a0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8@sha256:681b8c071ae8794725047e5063d4bb4f145cc73b67a48aacb93f2bca709ee88c_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:681b8c071ae8794725047e5063d4bb4f145cc73b67a48aacb93f2bca709ee88c_ppc64le" }, "product_reference": "openshift4/ose-service-idler-rhel8@sha256:681b8c071ae8794725047e5063d4bb4f145cc73b67a48aacb93f2bca709ee88c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni@sha256:537f8a727447b7f148c45b6622475b3eba775e3f0687a9e0088b7ffda2a3a010_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:537f8a727447b7f148c45b6622475b3eba775e3f0687a9e0088b7ffda2a3a010_amd64" }, "product_reference": "openshift4/ose-sriov-cni@sha256:537f8a727447b7f148c45b6622475b3eba775e3f0687a9e0088b7ffda2a3a010_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni@sha256:57b5cc9cbaa7e6611316f3a8e6140a19861bd916c181cc1d9905dd3a3880a6e8_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:57b5cc9cbaa7e6611316f3a8e6140a19861bd916c181cc1d9905dd3a3880a6e8_ppc64le" }, "product_reference": "openshift4/ose-sriov-cni@sha256:57b5cc9cbaa7e6611316f3a8e6140a19861bd916c181cc1d9905dd3a3880a6e8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni@sha256:f88f86ec0c9d524f90de8f87dae607be84bdfeb5a90b938c7d89b3c0c34dcb17_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:f88f86ec0c9d524f90de8f87dae607be84bdfeb5a90b938c7d89b3c0c34dcb17_s390x" }, "product_reference": "openshift4/ose-sriov-cni@sha256:f88f86ec0c9d524f90de8f87dae607be84bdfeb5a90b938c7d89b3c0c34dcb17_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:3e41c719d989bc19391c05349f9cbb5751e689cb4c676f4e08aeb94ca3c5e23e_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:3e41c719d989bc19391c05349f9cbb5751e689cb4c676f4e08aeb94ca3c5e23e_amd64" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:3e41c719d989bc19391c05349f9cbb5751e689cb4c676f4e08aeb94ca3c5e23e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:5a148f68111569ea98f210ac6f9cf1f24f39482ee16c6e31ca9ca6665010cc2c_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:5a148f68111569ea98f210ac6f9cf1f24f39482ee16c6e31ca9ca6665010cc2c_s390x" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:5a148f68111569ea98f210ac6f9cf1f24f39482ee16c6e31ca9ca6665010cc2c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:a396c9bce9be753d9b50731805d953aeb9d42f625772a80510ab4bd5e43935db_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:a396c9bce9be753d9b50731805d953aeb9d42f625772a80510ab4bd5e43935db_ppc64le" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:a396c9bce9be753d9b50731805d953aeb9d42f625772a80510ab4bd5e43935db_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:2296be3d249f76b92eb60da52afd112521f82b2ac4126818e471662361a174d1_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:2296be3d249f76b92eb60da52afd112521f82b2ac4126818e471662361a174d1_amd64" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:2296be3d249f76b92eb60da52afd112521f82b2ac4126818e471662361a174d1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:b83fbf15ddd498cff17e989491b203d5a9ca30d7bb70ed18c5324e403ec729c1_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:b83fbf15ddd498cff17e989491b203d5a9ca30d7bb70ed18c5324e403ec729c1_ppc64le" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:b83fbf15ddd498cff17e989491b203d5a9ca30d7bb70ed18c5324e403ec729c1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:e0c310a4e361f10cfd929494c1e1d5ac030d6736884a56303faf411f0976b49c_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:e0c310a4e361f10cfd929494c1e1d5ac030d6736884a56303faf411f0976b49c_s390x" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:e0c310a4e361f10cfd929494c1e1d5ac030d6736884a56303faf411f0976b49c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:1000ba6e1352f61bccb396bb18165cf130b4b30415b5e483283e7ec6ea7e1d9b_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:1000ba6e1352f61bccb396bb18165cf130b4b30415b5e483283e7ec6ea7e1d9b_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:1000ba6e1352f61bccb396bb18165cf130b4b30415b5e483283e7ec6ea7e1d9b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:8fbe8bccf84efb044a64e582fb51c8b02eaa5797fecd3e055ae64e4863277f55_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:8fbe8bccf84efb044a64e582fb51c8b02eaa5797fecd3e055ae64e4863277f55_amd64" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:8fbe8bccf84efb044a64e582fb51c8b02eaa5797fecd3e055ae64e4863277f55_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:b314a7f474295001303e21bbbe398bf1d66b2ce9ef9f54dce43b3c6e410f93dc_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b314a7f474295001303e21bbbe398bf1d66b2ce9ef9f54dce43b3c6e410f93dc_s390x" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:b314a7f474295001303e21bbbe398bf1d66b2ce9ef9f54dce43b3c6e410f93dc_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:4a933617464233c0789a28086f42767ebdd7995c4706a547440f32c56aebc545_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4a933617464233c0789a28086f42767ebdd7995c4706a547440f32c56aebc545_s390x" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:4a933617464233c0789a28086f42767ebdd7995c4706a547440f32c56aebc545_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:ebaea6ebf8e27134b298c9a84c3c11a7d431e115231b7f9fdf868783dd461444_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:ebaea6ebf8e27134b298c9a84c3c11a7d431e115231b7f9fdf868783dd461444_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:ebaea6ebf8e27134b298c9a84c3c11a7d431e115231b7f9fdf868783dd461444_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:ef12f85d01f1c9775298ae5f06a03a0767878e05e3e696b82f2d60e53416b596_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:ef12f85d01f1c9775298ae5f06a03a0767878e05e3e696b82f2d60e53416b596_amd64" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:ef12f85d01f1c9775298ae5f06a03a0767878e05e3e696b82f2d60e53416b596_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:233cc6d64462a46183185a06757d59082a7916b75e28144ebb9ba981b9b4a204_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:233cc6d64462a46183185a06757d59082a7916b75e28144ebb9ba981b9b4a204_amd64" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:233cc6d64462a46183185a06757d59082a7916b75e28144ebb9ba981b9b4a204_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:c9460367f791b1a10fd1b0c169935980e397791540b02917c4a917cbcf19bb85_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:c9460367f791b1a10fd1b0c169935980e397791540b02917c4a917cbcf19bb85_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:c9460367f791b1a10fd1b0c169935980e397791540b02917c4a917cbcf19bb85_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:e4b800d5809eaea17e7fa94bda12351a1dbcfb91dac9e5de93f7e66623dfa058_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:e4b800d5809eaea17e7fa94bda12351a1dbcfb91dac9e5de93f7e66623dfa058_s390x" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:e4b800d5809eaea17e7fa94bda12351a1dbcfb91dac9e5de93f7e66623dfa058_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:23487762a9b165ef3a8292b34fc42c207a31d5371aa265722fc4ddba126202c3_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:23487762a9b165ef3a8292b34fc42c207a31d5371aa265722fc4ddba126202c3_s390x" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:23487762a9b165ef3a8292b34fc42c207a31d5371aa265722fc4ddba126202c3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:5034c40ab0a5d00380bbcc2258f924e413fa76174fd1abb5b745f1283623b7ce_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:5034c40ab0a5d00380bbcc2258f924e413fa76174fd1abb5b745f1283623b7ce_amd64" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:5034c40ab0a5d00380bbcc2258f924e413fa76174fd1abb5b745f1283623b7ce_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:64cb49e533b495cc15b9bebf16531de0dbed1f22190bc2d9fb7736eec3566e85_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:64cb49e533b495cc15b9bebf16531de0dbed1f22190bc2d9fb7736eec3566e85_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:64cb49e533b495cc15b9bebf16531de0dbed1f22190bc2d9fb7736eec3566e85_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:3663e501c14c39fb4e02f1d63518d3fbd7a9ef7251c420428af27547572c8559_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:3663e501c14c39fb4e02f1d63518d3fbd7a9ef7251c420428af27547572c8559_ppc64le" }, "product_reference": "openshift4/ose-sriov-operator-must-gather@sha256:3663e501c14c39fb4e02f1d63518d3fbd7a9ef7251c420428af27547572c8559_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:7849e6533de78dd149deb3a5432b1109b1594464ddb978511e14a8bba97350f4_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:7849e6533de78dd149deb3a5432b1109b1594464ddb978511e14a8bba97350f4_amd64" }, "product_reference": "openshift4/ose-sriov-operator-must-gather@sha256:7849e6533de78dd149deb3a5432b1109b1594464ddb978511e14a8bba97350f4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:7c642eda4ce788a9dc3b2db4e64f7c45e4cb0c37e16dae0f533db319ea36d2cf_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:7c642eda4ce788a9dc3b2db4e64f7c45e4cb0c37e16dae0f533db319ea36d2cf_s390x" }, "product_reference": "openshift4/ose-sriov-operator-must-gather@sha256:7c642eda4ce788a9dc3b2db4e64f7c45e4cb0c37e16dae0f533db319ea36d2cf_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:16cd6f8d3c5adfb7b44d2f622bf769535104325d04aa7a1b88394fb99728c23d_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:16cd6f8d3c5adfb7b44d2f622bf769535104325d04aa7a1b88394fb99728c23d_amd64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:16cd6f8d3c5adfb7b44d2f622bf769535104325d04aa7a1b88394fb99728c23d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a8e12e9627df85f170040a7a215bdf21f9dd8922785b038c21795503a46892bc_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a8e12e9627df85f170040a7a215bdf21f9dd8922785b038c21795503a46892bc_s390x" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a8e12e9627df85f170040a7a215bdf21f9dd8922785b038c21795503a46892bc_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d828b959d50f93f6dc900acb553ad813bdeb56edb356d0b389ff2929693c5136_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d828b959d50f93f6dc900acb553ad813bdeb56edb356d0b389ff2929693c5136_ppc64le" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d828b959d50f93f6dc900acb553ad813bdeb56edb356d0b389ff2929693c5136_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4e1d2404b26aa07680edab60b55e7767e8966508bae77511fe945e3d2f5a41e7_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4e1d2404b26aa07680edab60b55e7767e8966508bae77511fe945e3d2f5a41e7_amd64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4e1d2404b26aa07680edab60b55e7767e8966508bae77511fe945e3d2f5a41e7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e409af1be0667ea9323ca75c5cf1746e7afa578836ceb15583f1bea25750537e_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e409af1be0667ea9323ca75c5cf1746e7afa578836ceb15583f1bea25750537e_ppc64le" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e409af1be0667ea9323ca75c5cf1746e7afa578836ceb15583f1bea25750537e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:ef3f808870b2a3127ef94e7cfaed8603fb1595be2630d189cccec1dd56e848fe_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:ef3f808870b2a3127ef94e7cfaed8603fb1595be2630d189cccec1dd56e848fe_s390x" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:ef3f808870b2a3127ef94e7cfaed8603fb1595be2630d189cccec1dd56e848fe_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-7598", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-03-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:01d61d163c5bfd0f43cbfa9ad448b14bacd564ee1e8747b138314d4dab2481f2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:674c74bc3a8b7e922ed75f23e5edf0420e74079efece2315f28a7c15a2b1c3a7_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:c3a944d5187fc1a916b5cd9befc14e52d89ae6f2abea20a6a75346a935e7251d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:6952385f033d105ab3d83bec9df7279a41da18e145eed4293d1ca10f3711acb9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:932cb90eff67406fa7115d47cb5573845571a356c84f372755ad0598ccdd850a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:f54516a7e3a2b1be3b391214aa10688e57adab508b8ac36aaa86f25840897752_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:08df1b1b88caa01ddc07b213f72d237e28aedca9d1dbe459c9731c9d90478e7e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:99b7586291add5f6dd9cb8acce39c6c681e051028f7c47eb59f148b054423226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:b9caa8ca9307c4e8beb5afbc35a5276000d6dc04ad986cd354467aa65e727c4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:08df1b1b88caa01ddc07b213f72d237e28aedca9d1dbe459c9731c9d90478e7e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:99b7586291add5f6dd9cb8acce39c6c681e051028f7c47eb59f148b054423226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:b9caa8ca9307c4e8beb5afbc35a5276000d6dc04ad986cd354467aa65e727c4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:7d6ccff14036d7311d14a01eac0c959856b80c193a31ae58ab1d569dc160fa67_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:7e0f862ca5d2ea9b1c0e2ba232eb355ddad276cd49afcdf01b3e60984a157042_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b9a795fd351c933a06d35b32a2390c12f8ef9a7499387f32fc518d4b40171d5d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:6a99207b607ea1b7afab9abad992b766f6755bb5926861881841530246593daa_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:6c55c18d0104960b2543f07633c892ec6eea63301e8b1a5994e6947d227aa3e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:f0e22893073005b7b8cdba8fb8050eda96e9e9c187ee26bfc5f251d848c3ccf1_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4fb15321c8e70c9435c5a12614a9409ba34593a82cf381d971a9547ee87c83f5_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:66ba6a700c885f6a02de096d79167c8e3f386e9ba9c063b44416ece72673e9aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:af6ca528115eebbba7bb341f0145468ec7bdde0c925046aac0c188820c509cb1_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:1668d445f7c91dec0b2b576a74521c16d9f83af7f93f31a8754c2b73af3d807b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:1c5a4d938308366d417cc9c039930f86362da27ca502faec00e5370ad7af44ae_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e1b06098a650b62bcaa8671efb6fd675e4ae821e6318666b3ec036facd3917a5_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:367dc68dfe8bfe8249ad757c76e17198fb2fe37e3caa733955b90ed5a08f8baa_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:b6f8255ab107dd5d1858b85f45bd3c7c2c6c1a70f9b3166ab480da409ece0927_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:d3e24ed0a4513216fb8ec06adb2aed7b2705423a9acd55368303f2a9e594edfd_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6e94d8f7cefc1c911ec2d187d455bd3245ed08ab4b6a710dea895ea2550d3cf6_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:8d39d2b6ef129bd1512b81cd7db1fa02a89453c7229d90446a860b87b8ede5d0_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:b461c294f0404ef7795fd686ceb6ef32ccce54955bbde4f18a47bb7dc1e45b7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:1f8d9e07175ac08990b26bc5a701ef3f31dbcce1523bcd1fff1f755d5dc4008d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:32042decc7fc6660d7c78f564a0fbe7a9fb22e4846da8a3b960380ced9b9091c_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:6a0cfd23df00ca4ff24b1c0ac28cce26a0ef288effbdac92c8b44d91a96a237e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:2b9a1964610c8514cd2249bf80d739b3fd5a5725e6b49e9c31fa5e7de77dcbee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:33bcee86de9c8368ab11d0d3f7c5293d32878018073cd237e50ca9606b503f45_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:b8b7c6d81a9054b7651f62678b77a5d1292086c7924ff78c1dd3ca8cdea3de3d_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1588be6e065297216a323792d3be0681a34350aa2ad3bc610d8f630b177b1c0e_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:2d934f1b6f4fa85880d3cb3b8eedbb3e726654bbadce599f9e9a52330d0fcf35_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:c1895c97f50e5145e179f73e57c5005073278f606d2979496795e7c5f9c856ed_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:737da2ad43b0c2722e33649dc3e08e8a6c9bfa4e691d54b195ef457f01565855_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:81a9da0d7dcc19c27bbb15516ea9dc50ca8e9597fdb2f4caea7e6778d194613a_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:f06ff3cce4d66e60b9452f6cde4b8ea2e022c5863abc7e608e4c43ecbe45b062_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:15a0b4d274af45f203266b454c20f20862e5aceed6c5861d4ead2d05049226f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:417125a3c5e09928d89918fee5a59edd5fa960206cc737018eb291113d1ee63b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:4ae648926eff6c13d22d9a769ac2ea1a4168f9d5cc03c8ba26b87a279b4848b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:73282abbd79bbd9bb0e74e1d2e229658d3fa45c2cfc5d8adb65755e0802a7e7a_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:4991d2ea0b8592e143a53fcb1e39ff128104a163fd3510f26b3b8b91822eab1a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:7c1f05b074a7e29a08b12280277c126a418c1632eb9ddf6f346509c37b9bbc40_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:cb8f808a4617f95ced41c0e15b6f9ea9f4fc8ac5f54ece5b0f226fab6c7f4b32_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:795802f7a62bfe354aa24e2a628ca66066f07181ea58a1e548a7f30761d2baf5_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:a75e6b2f6e7492192f7476273b11758f947b2c1799b83bb5ed18b980963391c8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:c03b099e42a9ecb8a5ccef7143f97635e056149bb2b31df6077893ec70715914_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:2d7ab31897f0a53125c974311dcefd6a7502e5ec7e289d059733e3e066029436_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:4bc8c0cb849d7ce4726f113b2eb4fec7c59adafdee42d92b510c38f841d8fcb0_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:53025f4a1a86d33640ca626a160f27250eadda9b282a51db421844755fd8a6f7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:276134e946ed47df0594c820f3401e506934010cd98b4e2c355c215e10c78c0b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:2ef6043cdbae8288ec65156dcced14de55db8a5a0f64273d5821bf17a11d7199_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:45db3c93af479a009998c189a61b04c5024b3738faae5a695aa0278f4e65277e_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:9e8488806da9932ce3b1dd72946ad80fe13d2a037cee27659e074a34f7d5b29d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c82fdc5b2787e133efea204bb7676ac6ea63ad7267f4915fb6065634297dbeb1_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:e452fdec3701101b6cd8a21219e1ff2bb0646e2bfe0c8dd1296d077bb842cb79_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:8b53a1f5ad7197aa4239388503f747c36eec65e61169ee4efd1a73f8a83d0700_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:ae7c80bfd845efe1cafa4568101138b6021c2a4fa61c09067f2da9c3726f8c82_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c6a1cc7f28d4cff7f7c80705e0501d26b90f6f333975f0a8df74112f80329603_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:134c51b153c8766c9ae32d1c59c3d00afc46ff33d14a6cce6fb34c93de32532a_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:6cf259ffdd79d89d53f17e39ed544176640c4c636ec425316b8ffd4bb07a7485_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:a47f5de000dbd56fe4e6b48609571275a1cf786440003b20d1e3b803582eeb05_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:14f0e2e47447cabd15dbb708f8c07cc197c749a5b1b876a2c4ec53c2632cd2f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:666976154a74f2f97a5b2f4006d793d4399faa39bc8db6216f1aa38a1cc6a8df_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:eaa7c21db8dfd447d6e692238b25b03de1e6b96f73c268779eee9fc5dface8b8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:f31d071a839cb718efab0b4a1ab7c2b5925400ad73e0dc8bbf3ab062ad2385e3_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:0bfd0138d72652e01bf39e283eed33fac77725ac6441db6a9159d9fe71d76751_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:08bb52b8960825e9882cdb018c2fc5d30a2c02c212b46e0441314eac6d6f95fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:24664bd956cfc7bfed2ae67f4decc97050ca46a5e0fef1236fc82615564d32a7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:723c94c92ab939818037f2c3cc63c7408132ebf793960d489ef443b2fc0e5cca_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:8cfe20e8414d3c3ef0ca291b1a2fc701eefb8362c1bfa64ac24e3ed7d56c4eb5_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:de101c764b4641e683acb4f06ffedc3d1844665092215f6c98fda4b60b6d18a9_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:3e7dfbdeeb43d78c9fe388d60499231e695a847b63fdc6d0d6933d542b4c4b89_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:05d7b401ef84c5350397bdb49534b78afa7ff558728120ee2fbc5ff6e8a92a70_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8a3100fc10a5c61e6875dbbce628d0bbdbb9df53db9cf31fb74f9adae935b130_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:fcd10a2dfb507a75053976b0f2f74cd2489fbffdcda01e9a8456ac4b54fb9823_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:39b160779377d50c63567e8a6524ab16f75dfdd017088911d031dc4cf1c376e9_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:78605ae7f154632a91ea59e0a9e91bd0c409fb85024e3951b44a46ecbfb80c84_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:cdb768a46f5570093e742f6bd0ea2bc75fdd5c2043059605495904cac8c391a0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:48514815e82aba0500624afbd6b85c12c065f3fc5a1d805e7702f20eecf23e70_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:7fb1dedba7cb9df93f92fe691e2dd8afcdc07ed4abcc3c95357cd65407c5df2a_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:e868570088aac1051d108c31b488c768b90ff71e77c4464393314c48f110e8c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:49eba2b9bd66b196dde00b5d0418700edbfeeecd099a1b3c3a0f901a890f3daa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:9811ebdf9244ba92a2c6404dc4181b191d684b654372dc3e249230c526104a48_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:d2f3c8617d8a84b0257ae8a3d110a1f3c494566ae5364aa3069b776412f984dd_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:1ef5464ba18c4209863cbb64d0f2a03ed1b18cdc1e84b783b79ec9693d64be8e_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:5af0ebbfaa16e953e56a089cb0f76584ee37432f5899cf7615aaaaa22bdda2a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:681b8c071ae8794725047e5063d4bb4f145cc73b67a48aacb93f2bca709ee88c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:537f8a727447b7f148c45b6622475b3eba775e3f0687a9e0088b7ffda2a3a010_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:57b5cc9cbaa7e6611316f3a8e6140a19861bd916c181cc1d9905dd3a3880a6e8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:f88f86ec0c9d524f90de8f87dae607be84bdfeb5a90b938c7d89b3c0c34dcb17_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:3e41c719d989bc19391c05349f9cbb5751e689cb4c676f4e08aeb94ca3c5e23e_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:5a148f68111569ea98f210ac6f9cf1f24f39482ee16c6e31ca9ca6665010cc2c_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:a396c9bce9be753d9b50731805d953aeb9d42f625772a80510ab4bd5e43935db_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:2296be3d249f76b92eb60da52afd112521f82b2ac4126818e471662361a174d1_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:b83fbf15ddd498cff17e989491b203d5a9ca30d7bb70ed18c5324e403ec729c1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:e0c310a4e361f10cfd929494c1e1d5ac030d6736884a56303faf411f0976b49c_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:1000ba6e1352f61bccb396bb18165cf130b4b30415b5e483283e7ec6ea7e1d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:8fbe8bccf84efb044a64e582fb51c8b02eaa5797fecd3e055ae64e4863277f55_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b314a7f474295001303e21bbbe398bf1d66b2ce9ef9f54dce43b3c6e410f93dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4a933617464233c0789a28086f42767ebdd7995c4706a547440f32c56aebc545_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:ebaea6ebf8e27134b298c9a84c3c11a7d431e115231b7f9fdf868783dd461444_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:ef12f85d01f1c9775298ae5f06a03a0767878e05e3e696b82f2d60e53416b596_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:233cc6d64462a46183185a06757d59082a7916b75e28144ebb9ba981b9b4a204_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:c9460367f791b1a10fd1b0c169935980e397791540b02917c4a917cbcf19bb85_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:e4b800d5809eaea17e7fa94bda12351a1dbcfb91dac9e5de93f7e66623dfa058_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:23487762a9b165ef3a8292b34fc42c207a31d5371aa265722fc4ddba126202c3_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:5034c40ab0a5d00380bbcc2258f924e413fa76174fd1abb5b745f1283623b7ce_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:64cb49e533b495cc15b9bebf16531de0dbed1f22190bc2d9fb7736eec3566e85_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:3663e501c14c39fb4e02f1d63518d3fbd7a9ef7251c420428af27547572c8559_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:7849e6533de78dd149deb3a5432b1109b1594464ddb978511e14a8bba97350f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:7c642eda4ce788a9dc3b2db4e64f7c45e4cb0c37e16dae0f533db319ea36d2cf_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:16cd6f8d3c5adfb7b44d2f622bf769535104325d04aa7a1b88394fb99728c23d_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a8e12e9627df85f170040a7a215bdf21f9dd8922785b038c21795503a46892bc_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d828b959d50f93f6dc900acb553ad813bdeb56edb356d0b389ff2929693c5136_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4e1d2404b26aa07680edab60b55e7767e8966508bae77511fe945e3d2f5a41e7_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e409af1be0667ea9323ca75c5cf1746e7afa578836ceb15583f1bea25750537e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:ef3f808870b2a3127ef94e7cfaed8603fb1595be2630d189cccec1dd56e848fe_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1813344" } ], "notes": [ { "category": "description", "text": "A flaw was found in nodejs-minimist, where it was tricked into adding or modifying properties of the Object.prototype using a \"constructor\" or \"__proto__\" payload. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Quay only includes minimist as a dependency of the test suites, and it not include it in the product. We may fix this issue in a future Red Hat Quay release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:118ba44d1ea3599d18cf2d758777623bdced7ad9cbcf640e3cc02217980a79a7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:2d9ff8d22e8aa3aeddf05d7fbf6d6ce59f2a9835deec3bce2c17790992dfe8f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6280b94f2f06694a4585573818083b84bd4ffddf8d43a98f790b6d07285a1ac2_amd64" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:01d61d163c5bfd0f43cbfa9ad448b14bacd564ee1e8747b138314d4dab2481f2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:674c74bc3a8b7e922ed75f23e5edf0420e74079efece2315f28a7c15a2b1c3a7_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:c3a944d5187fc1a916b5cd9befc14e52d89ae6f2abea20a6a75346a935e7251d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:6952385f033d105ab3d83bec9df7279a41da18e145eed4293d1ca10f3711acb9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:932cb90eff67406fa7115d47cb5573845571a356c84f372755ad0598ccdd850a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:f54516a7e3a2b1be3b391214aa10688e57adab508b8ac36aaa86f25840897752_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:08df1b1b88caa01ddc07b213f72d237e28aedca9d1dbe459c9731c9d90478e7e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:99b7586291add5f6dd9cb8acce39c6c681e051028f7c47eb59f148b054423226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:b9caa8ca9307c4e8beb5afbc35a5276000d6dc04ad986cd354467aa65e727c4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:08df1b1b88caa01ddc07b213f72d237e28aedca9d1dbe459c9731c9d90478e7e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:99b7586291add5f6dd9cb8acce39c6c681e051028f7c47eb59f148b054423226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:b9caa8ca9307c4e8beb5afbc35a5276000d6dc04ad986cd354467aa65e727c4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:7d6ccff14036d7311d14a01eac0c959856b80c193a31ae58ab1d569dc160fa67_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:7e0f862ca5d2ea9b1c0e2ba232eb355ddad276cd49afcdf01b3e60984a157042_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b9a795fd351c933a06d35b32a2390c12f8ef9a7499387f32fc518d4b40171d5d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:6a99207b607ea1b7afab9abad992b766f6755bb5926861881841530246593daa_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:6c55c18d0104960b2543f07633c892ec6eea63301e8b1a5994e6947d227aa3e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:f0e22893073005b7b8cdba8fb8050eda96e9e9c187ee26bfc5f251d848c3ccf1_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4fb15321c8e70c9435c5a12614a9409ba34593a82cf381d971a9547ee87c83f5_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:66ba6a700c885f6a02de096d79167c8e3f386e9ba9c063b44416ece72673e9aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:af6ca528115eebbba7bb341f0145468ec7bdde0c925046aac0c188820c509cb1_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:1668d445f7c91dec0b2b576a74521c16d9f83af7f93f31a8754c2b73af3d807b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:1c5a4d938308366d417cc9c039930f86362da27ca502faec00e5370ad7af44ae_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e1b06098a650b62bcaa8671efb6fd675e4ae821e6318666b3ec036facd3917a5_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:367dc68dfe8bfe8249ad757c76e17198fb2fe37e3caa733955b90ed5a08f8baa_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:b6f8255ab107dd5d1858b85f45bd3c7c2c6c1a70f9b3166ab480da409ece0927_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:d3e24ed0a4513216fb8ec06adb2aed7b2705423a9acd55368303f2a9e594edfd_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6e94d8f7cefc1c911ec2d187d455bd3245ed08ab4b6a710dea895ea2550d3cf6_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:8d39d2b6ef129bd1512b81cd7db1fa02a89453c7229d90446a860b87b8ede5d0_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:b461c294f0404ef7795fd686ceb6ef32ccce54955bbde4f18a47bb7dc1e45b7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:1f8d9e07175ac08990b26bc5a701ef3f31dbcce1523bcd1fff1f755d5dc4008d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:32042decc7fc6660d7c78f564a0fbe7a9fb22e4846da8a3b960380ced9b9091c_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:6a0cfd23df00ca4ff24b1c0ac28cce26a0ef288effbdac92c8b44d91a96a237e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:2b9a1964610c8514cd2249bf80d739b3fd5a5725e6b49e9c31fa5e7de77dcbee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:33bcee86de9c8368ab11d0d3f7c5293d32878018073cd237e50ca9606b503f45_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:b8b7c6d81a9054b7651f62678b77a5d1292086c7924ff78c1dd3ca8cdea3de3d_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1588be6e065297216a323792d3be0681a34350aa2ad3bc610d8f630b177b1c0e_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:2d934f1b6f4fa85880d3cb3b8eedbb3e726654bbadce599f9e9a52330d0fcf35_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:c1895c97f50e5145e179f73e57c5005073278f606d2979496795e7c5f9c856ed_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:737da2ad43b0c2722e33649dc3e08e8a6c9bfa4e691d54b195ef457f01565855_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:81a9da0d7dcc19c27bbb15516ea9dc50ca8e9597fdb2f4caea7e6778d194613a_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:f06ff3cce4d66e60b9452f6cde4b8ea2e022c5863abc7e608e4c43ecbe45b062_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:15a0b4d274af45f203266b454c20f20862e5aceed6c5861d4ead2d05049226f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:417125a3c5e09928d89918fee5a59edd5fa960206cc737018eb291113d1ee63b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:4ae648926eff6c13d22d9a769ac2ea1a4168f9d5cc03c8ba26b87a279b4848b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:73282abbd79bbd9bb0e74e1d2e229658d3fa45c2cfc5d8adb65755e0802a7e7a_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:4991d2ea0b8592e143a53fcb1e39ff128104a163fd3510f26b3b8b91822eab1a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:7c1f05b074a7e29a08b12280277c126a418c1632eb9ddf6f346509c37b9bbc40_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:cb8f808a4617f95ced41c0e15b6f9ea9f4fc8ac5f54ece5b0f226fab6c7f4b32_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:795802f7a62bfe354aa24e2a628ca66066f07181ea58a1e548a7f30761d2baf5_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:a75e6b2f6e7492192f7476273b11758f947b2c1799b83bb5ed18b980963391c8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:c03b099e42a9ecb8a5ccef7143f97635e056149bb2b31df6077893ec70715914_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:2d7ab31897f0a53125c974311dcefd6a7502e5ec7e289d059733e3e066029436_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:4bc8c0cb849d7ce4726f113b2eb4fec7c59adafdee42d92b510c38f841d8fcb0_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:53025f4a1a86d33640ca626a160f27250eadda9b282a51db421844755fd8a6f7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:276134e946ed47df0594c820f3401e506934010cd98b4e2c355c215e10c78c0b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:2ef6043cdbae8288ec65156dcced14de55db8a5a0f64273d5821bf17a11d7199_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:45db3c93af479a009998c189a61b04c5024b3738faae5a695aa0278f4e65277e_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:9e8488806da9932ce3b1dd72946ad80fe13d2a037cee27659e074a34f7d5b29d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c82fdc5b2787e133efea204bb7676ac6ea63ad7267f4915fb6065634297dbeb1_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:e452fdec3701101b6cd8a21219e1ff2bb0646e2bfe0c8dd1296d077bb842cb79_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:8b53a1f5ad7197aa4239388503f747c36eec65e61169ee4efd1a73f8a83d0700_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:ae7c80bfd845efe1cafa4568101138b6021c2a4fa61c09067f2da9c3726f8c82_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c6a1cc7f28d4cff7f7c80705e0501d26b90f6f333975f0a8df74112f80329603_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:134c51b153c8766c9ae32d1c59c3d00afc46ff33d14a6cce6fb34c93de32532a_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:6cf259ffdd79d89d53f17e39ed544176640c4c636ec425316b8ffd4bb07a7485_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:a47f5de000dbd56fe4e6b48609571275a1cf786440003b20d1e3b803582eeb05_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:14f0e2e47447cabd15dbb708f8c07cc197c749a5b1b876a2c4ec53c2632cd2f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:666976154a74f2f97a5b2f4006d793d4399faa39bc8db6216f1aa38a1cc6a8df_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:eaa7c21db8dfd447d6e692238b25b03de1e6b96f73c268779eee9fc5dface8b8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:f31d071a839cb718efab0b4a1ab7c2b5925400ad73e0dc8bbf3ab062ad2385e3_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:0bfd0138d72652e01bf39e283eed33fac77725ac6441db6a9159d9fe71d76751_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:08bb52b8960825e9882cdb018c2fc5d30a2c02c212b46e0441314eac6d6f95fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:24664bd956cfc7bfed2ae67f4decc97050ca46a5e0fef1236fc82615564d32a7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:723c94c92ab939818037f2c3cc63c7408132ebf793960d489ef443b2fc0e5cca_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:8cfe20e8414d3c3ef0ca291b1a2fc701eefb8362c1bfa64ac24e3ed7d56c4eb5_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:de101c764b4641e683acb4f06ffedc3d1844665092215f6c98fda4b60b6d18a9_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:3e7dfbdeeb43d78c9fe388d60499231e695a847b63fdc6d0d6933d542b4c4b89_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:05d7b401ef84c5350397bdb49534b78afa7ff558728120ee2fbc5ff6e8a92a70_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8a3100fc10a5c61e6875dbbce628d0bbdbb9df53db9cf31fb74f9adae935b130_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:fcd10a2dfb507a75053976b0f2f74cd2489fbffdcda01e9a8456ac4b54fb9823_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:39b160779377d50c63567e8a6524ab16f75dfdd017088911d031dc4cf1c376e9_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:78605ae7f154632a91ea59e0a9e91bd0c409fb85024e3951b44a46ecbfb80c84_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:cdb768a46f5570093e742f6bd0ea2bc75fdd5c2043059605495904cac8c391a0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:48514815e82aba0500624afbd6b85c12c065f3fc5a1d805e7702f20eecf23e70_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:7fb1dedba7cb9df93f92fe691e2dd8afcdc07ed4abcc3c95357cd65407c5df2a_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:e868570088aac1051d108c31b488c768b90ff71e77c4464393314c48f110e8c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:49eba2b9bd66b196dde00b5d0418700edbfeeecd099a1b3c3a0f901a890f3daa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:9811ebdf9244ba92a2c6404dc4181b191d684b654372dc3e249230c526104a48_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:d2f3c8617d8a84b0257ae8a3d110a1f3c494566ae5364aa3069b776412f984dd_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:1ef5464ba18c4209863cbb64d0f2a03ed1b18cdc1e84b783b79ec9693d64be8e_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:5af0ebbfaa16e953e56a089cb0f76584ee37432f5899cf7615aaaaa22bdda2a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:681b8c071ae8794725047e5063d4bb4f145cc73b67a48aacb93f2bca709ee88c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:537f8a727447b7f148c45b6622475b3eba775e3f0687a9e0088b7ffda2a3a010_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:57b5cc9cbaa7e6611316f3a8e6140a19861bd916c181cc1d9905dd3a3880a6e8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:f88f86ec0c9d524f90de8f87dae607be84bdfeb5a90b938c7d89b3c0c34dcb17_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:3e41c719d989bc19391c05349f9cbb5751e689cb4c676f4e08aeb94ca3c5e23e_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:5a148f68111569ea98f210ac6f9cf1f24f39482ee16c6e31ca9ca6665010cc2c_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:a396c9bce9be753d9b50731805d953aeb9d42f625772a80510ab4bd5e43935db_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:2296be3d249f76b92eb60da52afd112521f82b2ac4126818e471662361a174d1_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:b83fbf15ddd498cff17e989491b203d5a9ca30d7bb70ed18c5324e403ec729c1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:e0c310a4e361f10cfd929494c1e1d5ac030d6736884a56303faf411f0976b49c_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:1000ba6e1352f61bccb396bb18165cf130b4b30415b5e483283e7ec6ea7e1d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:8fbe8bccf84efb044a64e582fb51c8b02eaa5797fecd3e055ae64e4863277f55_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b314a7f474295001303e21bbbe398bf1d66b2ce9ef9f54dce43b3c6e410f93dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4a933617464233c0789a28086f42767ebdd7995c4706a547440f32c56aebc545_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:ebaea6ebf8e27134b298c9a84c3c11a7d431e115231b7f9fdf868783dd461444_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:ef12f85d01f1c9775298ae5f06a03a0767878e05e3e696b82f2d60e53416b596_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:233cc6d64462a46183185a06757d59082a7916b75e28144ebb9ba981b9b4a204_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:c9460367f791b1a10fd1b0c169935980e397791540b02917c4a917cbcf19bb85_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:e4b800d5809eaea17e7fa94bda12351a1dbcfb91dac9e5de93f7e66623dfa058_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:23487762a9b165ef3a8292b34fc42c207a31d5371aa265722fc4ddba126202c3_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:5034c40ab0a5d00380bbcc2258f924e413fa76174fd1abb5b745f1283623b7ce_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:64cb49e533b495cc15b9bebf16531de0dbed1f22190bc2d9fb7736eec3566e85_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:3663e501c14c39fb4e02f1d63518d3fbd7a9ef7251c420428af27547572c8559_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:7849e6533de78dd149deb3a5432b1109b1594464ddb978511e14a8bba97350f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:7c642eda4ce788a9dc3b2db4e64f7c45e4cb0c37e16dae0f533db319ea36d2cf_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:16cd6f8d3c5adfb7b44d2f622bf769535104325d04aa7a1b88394fb99728c23d_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a8e12e9627df85f170040a7a215bdf21f9dd8922785b038c21795503a46892bc_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d828b959d50f93f6dc900acb553ad813bdeb56edb356d0b389ff2929693c5136_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4e1d2404b26aa07680edab60b55e7767e8966508bae77511fe945e3d2f5a41e7_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e409af1be0667ea9323ca75c5cf1746e7afa578836ceb15583f1bea25750537e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:ef3f808870b2a3127ef94e7cfaed8603fb1595be2630d189cccec1dd56e848fe_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-7598" }, { "category": "external", "summary": "RHBZ#1813344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1813344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7598", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7598" }, { "category": "external", "summary": "https://snyk.io/vuln/SNYK-JS-MINIMIST-559764", "url": "https://snyk.io/vuln/SNYK-JS-MINIMIST-559764" } ], "release_date": "2020-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-07-14T07:07:15+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:118ba44d1ea3599d18cf2d758777623bdced7ad9cbcf640e3cc02217980a79a7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:2d9ff8d22e8aa3aeddf05d7fbf6d6ce59f2a9835deec3bce2c17790992dfe8f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6280b94f2f06694a4585573818083b84bd4ffddf8d43a98f790b6d07285a1ac2_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2643" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:118ba44d1ea3599d18cf2d758777623bdced7ad9cbcf640e3cc02217980a79a7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:2d9ff8d22e8aa3aeddf05d7fbf6d6ce59f2a9835deec3bce2c17790992dfe8f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6280b94f2f06694a4585573818083b84bd4ffddf8d43a98f790b6d07285a1ac2_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.