rhsa-2022_0493
Vulnerability from csaf_redhat
Published
2022-02-16 11:29
Modified
2024-11-25 10:49
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.7.43 security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.7.43 is now available with
updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.7.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.7.43. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2022:0492
Security Fix(es):
* log4j-core: remote code execution via JDBC Appender (CVE-2021-44832)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
All OpenShift Container Platform 4.7 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.7.43 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.7.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.7.43. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2022:0492\n\nSecurity Fix(es):\n\n* log4j-core: remote code execution via JDBC Appender (CVE-2021-44832)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section.\n\nAll OpenShift Container Platform 4.7 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0493", "url": "https://access.redhat.com/errata/RHSA-2022:0493" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2035951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035951" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0493.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.7.43 security update", "tracking": { "current_release_date": "2024-11-25T10:49:17+00:00", "generator": { "date": "2024-11-25T10:49:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:0493", "initial_release_date": "2022-02-16T11:29:57+00:00", "revision_history": [ { "date": "2022-02-16T11:29:57+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-02-16T11:29:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-25T10:49:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.7", "product": { "name": "Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.7::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:2ba655f44e0e59c914c40274fb956f1d1f13aff731bafa8553342fae507069ee_s390x", "product": { "name": "openshift4/ose-descheduler@sha256:2ba655f44e0e59c914c40274fb956f1d1f13aff731bafa8553342fae507069ee_s390x", "product_id": "openshift4/ose-descheduler@sha256:2ba655f44e0e59c914c40274fb956f1d1f13aff731bafa8553342fae507069ee_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:2ba655f44e0e59c914c40274fb956f1d1f13aff731bafa8553342fae507069ee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.7.0-202201261123.p0.g7295089.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:9819ce4cec57a67c73ef7c806328079eeb697657d22b0205de48f887883d4263_s390x", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:9819ce4cec57a67c73ef7c806328079eeb697657d22b0205de48f887883d4263_s390x", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:9819ce4cec57a67c73ef7c806328079eeb697657d22b0205de48f887883d4263_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:9819ce4cec57a67c73ef7c806328079eeb697657d22b0205de48f887883d4263?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.7.0-202201261123.p0.g1acc3dd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:e9a8c656f1eed7c0e45cd42b7107bdd9c36d0877749ea707caea2834e2ff7853_s390x", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:e9a8c656f1eed7c0e45cd42b7107bdd9c36d0877749ea707caea2834e2ff7853_s390x", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:e9a8c656f1eed7c0e45cd42b7107bdd9c36d0877749ea707caea2834e2ff7853_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:e9a8c656f1eed7c0e45cd42b7107bdd9c36d0877749ea707caea2834e2ff7853?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.7.0-202201261123.p0.ga500af3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:dc869987220178fda24dd3f7fbe66a910e353519bcda4484ecf91f34e018cadc_s390x", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:dc869987220178fda24dd3f7fbe66a910e353519bcda4484ecf91f34e018cadc_s390x", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:dc869987220178fda24dd3f7fbe66a910e353519bcda4484ecf91f34e018cadc_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:dc869987220178fda24dd3f7fbe66a910e353519bcda4484ecf91f34e018cadc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.7.0-202201261123.p0.g3a0d90c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:eb94c3891e7b187019e21e01a0c0c51c356de2e52d328cb7cd201ccaf084649a_s390x", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:eb94c3891e7b187019e21e01a0c0c51c356de2e52d328cb7cd201ccaf084649a_s390x", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:eb94c3891e7b187019e21e01a0c0c51c356de2e52d328cb7cd201ccaf084649a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:eb94c3891e7b187019e21e01a0c0c51c356de2e52d328cb7cd201ccaf084649a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.7.0-202201261123.p0.g56eb729.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:1de35e9908b4037e251d5940d6d7832add15438babbd787a8799b97d077bdb51_s390x", "product": { "name": "openshift4/ose-local-storage-operator@sha256:1de35e9908b4037e251d5940d6d7832add15438babbd787a8799b97d077bdb51_s390x", "product_id": "openshift4/ose-local-storage-operator@sha256:1de35e9908b4037e251d5940d6d7832add15438babbd787a8799b97d077bdb51_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:1de35e9908b4037e251d5940d6d7832add15438babbd787a8799b97d077bdb51?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.7.0-202201261123.p0.g56eb729.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-static-provisioner@sha256:1b9840fca41b1a98bccf81f13d1cf97599098417d44464e516cea6b26c8d96ad_s390x", "product": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:1b9840fca41b1a98bccf81f13d1cf97599098417d44464e516cea6b26c8d96ad_s390x", "product_id": "openshift4/ose-local-storage-static-provisioner@sha256:1b9840fca41b1a98bccf81f13d1cf97599098417d44464e516cea6b26c8d96ad_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-static-provisioner@sha256:1b9840fca41b1a98bccf81f13d1cf97599098417d44464e516cea6b26c8d96ad?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-static-provisioner\u0026tag=v4.7.0-202201261123.p0.ga054523.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:b60199d0dbf4727ac8ae61fec173120db88b061ea102f9f814b77da3fdf0cb8d_s390x", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:b60199d0dbf4727ac8ae61fec173120db88b061ea102f9f814b77da3fdf0cb8d_s390x", "product_id": "openshift4/ose-node-feature-discovery@sha256:b60199d0dbf4727ac8ae61fec173120db88b061ea102f9f814b77da3fdf0cb8d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:b60199d0dbf4727ac8ae61fec173120db88b061ea102f9f814b77da3fdf0cb8d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.7.0-202201261123.p0.g5b1bc4f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:61e72a2b6727e2a7b18e433254dade6c341a658c8e5db1c7db76e63201cba68d_s390x", "product": { "name": "openshift4/ose-ansible-operator@sha256:61e72a2b6727e2a7b18e433254dade6c341a658c8e5db1c7db76e63201cba68d_s390x", "product_id": "openshift4/ose-ansible-operator@sha256:61e72a2b6727e2a7b18e433254dade6c341a658c8e5db1c7db76e63201cba68d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:61e72a2b6727e2a7b18e433254dade6c341a658c8e5db1c7db76e63201cba68d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.7.0-202201261123.p0.g2cd576d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:dc6a4807b1a79fae9510fbd85adbfa24ef6390414255688ab5e081a78209cfd1_s390x", "product": { "name": "openshift4/ose-cluster-capacity@sha256:dc6a4807b1a79fae9510fbd85adbfa24ef6390414255688ab5e081a78209cfd1_s390x", "product_id": "openshift4/ose-cluster-capacity@sha256:dc6a4807b1a79fae9510fbd85adbfa24ef6390414255688ab5e081a78209cfd1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:dc6a4807b1a79fae9510fbd85adbfa24ef6390414255688ab5e081a78209cfd1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.7.0-202201261123.p0.g32653a9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:2b193ab81fa02031e79917fd5c938a0e4ad529c74bdb3ed067140ac66584de75_s390x", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:2b193ab81fa02031e79917fd5c938a0e4ad529c74bdb3ed067140ac66584de75_s390x", "product_id": "openshift4/ose-egress-dns-proxy@sha256:2b193ab81fa02031e79917fd5c938a0e4ad529c74bdb3ed067140ac66584de75_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:2b193ab81fa02031e79917fd5c938a0e4ad529c74bdb3ed067140ac66584de75?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.7.0-202201261123.p0.g0e45f63.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:342350d595c18a630c6f6bb100e8e2eaa397008d3467757431e81a54cab0fe87_s390x", "product": { "name": "openshift4/ose-egress-router@sha256:342350d595c18a630c6f6bb100e8e2eaa397008d3467757431e81a54cab0fe87_s390x", "product_id": "openshift4/ose-egress-router@sha256:342350d595c18a630c6f6bb100e8e2eaa397008d3467757431e81a54cab0fe87_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:342350d595c18a630c6f6bb100e8e2eaa397008d3467757431e81a54cab0fe87?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.7.0-202201261123.p0.g0e45f63.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:31c0209cce395067e11a47c6ccad47d2b61fdc9cbfb9a678957cc89e51166d12_s390x", "product": { "name": "openshift4/ose-helm-operator@sha256:31c0209cce395067e11a47c6ccad47d2b61fdc9cbfb9a678957cc89e51166d12_s390x", "product_id": "openshift4/ose-helm-operator@sha256:31c0209cce395067e11a47c6ccad47d2b61fdc9cbfb9a678957cc89e51166d12_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:31c0209cce395067e11a47c6ccad47d2b61fdc9cbfb9a678957cc89e51166d12?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.7.0-202201261123.p0.g2cd576d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:b82b5e624823731165f46003fd321a21be8978b048dbcb7c894a8b0f4a4689db_s390x", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:b82b5e624823731165f46003fd321a21be8978b048dbcb7c894a8b0f4a4689db_s390x", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:b82b5e624823731165f46003fd321a21be8978b048dbcb7c894a8b0f4a4689db_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:b82b5e624823731165f46003fd321a21be8978b048dbcb7c894a8b0f4a4689db?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.7.0-202201261123.p0.g2cd576d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8@sha256:867ac586b25cc3587dde454f2419127dbcf610e85b07daa6bcb0f9a18e77c828_s390x", "product": { "name": "openshift4/ose-service-idler-rhel8@sha256:867ac586b25cc3587dde454f2419127dbcf610e85b07daa6bcb0f9a18e77c828_s390x", "product_id": "openshift4/ose-service-idler-rhel8@sha256:867ac586b25cc3587dde454f2419127dbcf610e85b07daa6bcb0f9a18e77c828_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-service-idler-rhel8@sha256:867ac586b25cc3587dde454f2419127dbcf610e85b07daa6bcb0f9a18e77c828?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-idler-rhel8\u0026tag=v4.7.0-202201261123.p0.g39cfc66.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:33118718e753a7e63c7427e3b2bfec0bb7bf440d9ee5a0b3bff3b13a08023731_s390x", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:33118718e753a7e63c7427e3b2bfec0bb7bf440d9ee5a0b3bff3b13a08023731_s390x", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:33118718e753a7e63c7427e3b2bfec0bb7bf440d9ee5a0b3bff3b13a08023731_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:33118718e753a7e63c7427e3b2bfec0bb7bf440d9ee5a0b3bff3b13a08023731?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.7.0-202201261123.p0.g1987544.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:c1d2a7d34d240089b8122cbee1acabd687e1175f19f725c4dade1d73bd5b5c25_s390x", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:c1d2a7d34d240089b8122cbee1acabd687e1175f19f725c4dade1d73bd5b5c25_s390x", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:c1d2a7d34d240089b8122cbee1acabd687e1175f19f725c4dade1d73bd5b5c25_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:c1d2a7d34d240089b8122cbee1acabd687e1175f19f725c4dade1d73bd5b5c25?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.7.0-202201261123.p0.g3787d15.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:c1d2a7d34d240089b8122cbee1acabd687e1175f19f725c4dade1d73bd5b5c25_s390x", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:c1d2a7d34d240089b8122cbee1acabd687e1175f19f725c4dade1d73bd5b5c25_s390x", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:c1d2a7d34d240089b8122cbee1acabd687e1175f19f725c4dade1d73bd5b5c25_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:c1d2a7d34d240089b8122cbee1acabd687e1175f19f725c4dade1d73bd5b5c25?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.7.0-202201261123.p0.g3787d15.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:b297025d05f3b5898e97bcd4c79151338605848a32028e4bf2a8e20d46a9a0e6_s390x", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:b297025d05f3b5898e97bcd4c79151338605848a32028e4bf2a8e20d46a9a0e6_s390x", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:b297025d05f3b5898e97bcd4c79151338605848a32028e4bf2a8e20d46a9a0e6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:b297025d05f3b5898e97bcd4c79151338605848a32028e4bf2a8e20d46a9a0e6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.7.0-202201261123.p0.gd12134c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4af4402195c6da600602a0870a9ca8f2913637ab9b4adaca731ce1f514bfb71d_s390x", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4af4402195c6da600602a0870a9ca8f2913637ab9b4adaca731ce1f514bfb71d_s390x", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4af4402195c6da600602a0870a9ca8f2913637ab9b4adaca731ce1f514bfb71d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:4af4402195c6da600602a0870a9ca8f2913637ab9b4adaca731ce1f514bfb71d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.7.0-202201261123.p0.g2945596.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:11fdd61a55cc06e6b4d1a8aefdf762bf2db21e351962285e26f2ab3d95a8460e_s390x", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:11fdd61a55cc06e6b4d1a8aefdf762bf2db21e351962285e26f2ab3d95a8460e_s390x", "product_id": "openshift4/ose-egress-http-proxy@sha256:11fdd61a55cc06e6b4d1a8aefdf762bf2db21e351962285e26f2ab3d95a8460e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:11fdd61a55cc06e6b4d1a8aefdf762bf2db21e351962285e26f2ab3d95a8460e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.7.0-202201261123.p0.g0e45f63.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ee09644f92a405a9d847d4f183b30208987c9afb61c15dea10175ac0b08bf5a6_s390x", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ee09644f92a405a9d847d4f183b30208987c9afb61c15dea10175ac0b08bf5a6_s390x", "product_id": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ee09644f92a405a9d847d4f183b30208987c9afb61c15dea10175ac0b08bf5a6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-10-rhel8@sha256:ee09644f92a405a9d847d4f183b30208987c9afb61c15dea10175ac0b08bf5a6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-10-rhel8\u0026tag=v4.7.0-202202020525.p0.g1383028.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:a03a81188cbb41a6b947e213054834503ff0b138790657e7bcfb89ac76db7e2f_s390x", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:a03a81188cbb41a6b947e213054834503ff0b138790657e7bcfb89ac76db7e2f_s390x", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:a03a81188cbb41a6b947e213054834503ff0b138790657e7bcfb89ac76db7e2f_s390x", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:a03a81188cbb41a6b947e213054834503ff0b138790657e7bcfb89ac76db7e2f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.7.0-202201261123.p0.g1987544.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:8a59f23dd45f1b7f8149711cd2f4420795c3e29a800c9bcfe53413cd519e3d84_s390x", "product": { "name": "openshift4/ose-ptp@sha256:8a59f23dd45f1b7f8149711cd2f4420795c3e29a800c9bcfe53413cd519e3d84_s390x", "product_id": "openshift4/ose-ptp@sha256:8a59f23dd45f1b7f8149711cd2f4420795c3e29a800c9bcfe53413cd519e3d84_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:8a59f23dd45f1b7f8149711cd2f4420795c3e29a800c9bcfe53413cd519e3d84?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.7.0-202201261123.p0.g6602684.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:a172fc08b88d93cfacedd5c7a70a187dcbc4709413e200f26498558ec1d0b93a_s390x", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:a172fc08b88d93cfacedd5c7a70a187dcbc4709413e200f26498558ec1d0b93a_s390x", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:a172fc08b88d93cfacedd5c7a70a187dcbc4709413e200f26498558ec1d0b93a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:a172fc08b88d93cfacedd5c7a70a187dcbc4709413e200f26498558ec1d0b93a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.7.0-202201261537.p0.g56eb729.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-metering-helm-container-rhel8@sha256:d412d15d2538f1c8cda65219aa518627c14c7d1124246b96c71ee9b806fc6509_s390x", "product": { "name": "openshift4/ose-metering-helm-container-rhel8@sha256:d412d15d2538f1c8cda65219aa518627c14c7d1124246b96c71ee9b806fc6509_s390x", "product_id": "openshift4/ose-metering-helm-container-rhel8@sha256:d412d15d2538f1c8cda65219aa518627c14c7d1124246b96c71ee9b806fc6509_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-metering-helm-container-rhel8@sha256:d412d15d2538f1c8cda65219aa518627c14c7d1124246b96c71ee9b806fc6509?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-metering-helm-container-rhel8\u0026tag=v4.7.0-202201261123.p0.gdccc202.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:d5c128fb34258594b23210743a46f22ec0efd9178011d749c6e93365fa482470_s390x", "product": { "name": "openshift4/network-tools-rhel8@sha256:d5c128fb34258594b23210743a46f22ec0efd9178011d749c6e93365fa482470_s390x", "product_id": "openshift4/network-tools-rhel8@sha256:d5c128fb34258594b23210743a46f22ec0efd9178011d749c6e93365fa482470_s390x", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:d5c128fb34258594b23210743a46f22ec0efd9178011d749c6e93365fa482470?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.7.0-202202011649.p0.g70c7f85.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:3c4cca09987bb6030b6519394465469b7180c2a042854d38044f5cc3f7d2b30b_s390x", "product": { "name": "openshift4/ose-ptp-operator@sha256:3c4cca09987bb6030b6519394465469b7180c2a042854d38044f5cc3f7d2b30b_s390x", "product_id": "openshift4/ose-ptp-operator@sha256:3c4cca09987bb6030b6519394465469b7180c2a042854d38044f5cc3f7d2b30b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:3c4cca09987bb6030b6519394465469b7180c2a042854d38044f5cc3f7d2b30b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.7.0-202201261123.p0.g0853bcd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:5d67547980eca90abba55217671e141a5211b188fde220a7738d00c492719a90_s390x", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:5d67547980eca90abba55217671e141a5211b188fde220a7738d00c492719a90_s390x", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:5d67547980eca90abba55217671e141a5211b188fde220a7738d00c492719a90_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:5d67547980eca90abba55217671e141a5211b188fde220a7738d00c492719a90?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.7.0-202201261123.p0.g8b2e494.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:29b1accb1927eed49cc610fde0d6510c4e4c50e691a09e6d756ae01fa09e0931_s390x", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:29b1accb1927eed49cc610fde0d6510c4e4c50e691a09e6d756ae01fa09e0931_s390x", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:29b1accb1927eed49cc610fde0d6510c4e4c50e691a09e6d756ae01fa09e0931_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:29b1accb1927eed49cc610fde0d6510c4e4c50e691a09e6d756ae01fa09e0931?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.7.0-202201261123.p0.g49937fc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:6a109b85e3bf018b10fa79b0fdbfc60342ceef50f3b481b52f775fc64e9ca749_s390x", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:6a109b85e3bf018b10fa79b0fdbfc60342ceef50f3b481b52f775fc64e9ca749_s390x", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:6a109b85e3bf018b10fa79b0fdbfc60342ceef50f3b481b52f775fc64e9ca749_s390x", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:6a109b85e3bf018b10fa79b0fdbfc60342ceef50f3b481b52f775fc64e9ca749?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.7.0-202201261123.p0.g0853bcd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni@sha256:81a5d568bcc8c8f6eb387df1d437b6d0500b891c3caeb84b27858034f3de603c_s390x", "product": { "name": "openshift4/ose-sriov-cni@sha256:81a5d568bcc8c8f6eb387df1d437b6d0500b891c3caeb84b27858034f3de603c_s390x", "product_id": "openshift4/ose-sriov-cni@sha256:81a5d568bcc8c8f6eb387df1d437b6d0500b891c3caeb84b27858034f3de603c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-cni@sha256:81a5d568bcc8c8f6eb387df1d437b6d0500b891c3caeb84b27858034f3de603c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.7.0-202201261123.p0.g2ad0912.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:1645377753534108e3efeb01f6140a26ec53137041ff02a1284352c3e273fd0c_s390x", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:1645377753534108e3efeb01f6140a26ec53137041ff02a1284352c3e273fd0c_s390x", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:1645377753534108e3efeb01f6140a26ec53137041ff02a1284352c3e273fd0c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:1645377753534108e3efeb01f6140a26ec53137041ff02a1284352c3e273fd0c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.7.0-202201261123.p0.g552c314.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:1f79da5009c02e53f313b417025d3ffc7e5c54e6428013c5d8c240d95295018b_s390x", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:1f79da5009c02e53f313b417025d3ffc7e5c54e6428013c5d8c240d95295018b_s390x", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:1f79da5009c02e53f313b417025d3ffc7e5c54e6428013c5d8c240d95295018b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:1f79da5009c02e53f313b417025d3ffc7e5c54e6428013c5d8c240d95295018b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.7.0-202201261123.p0.gf6c2ccd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:697a084e5a30a0c6ca7e77ce5c77ada9deb5f109decc0f164a9378b40134ed82_s390x", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:697a084e5a30a0c6ca7e77ce5c77ada9deb5f109decc0f164a9378b40134ed82_s390x", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:697a084e5a30a0c6ca7e77ce5c77ada9deb5f109decc0f164a9378b40134ed82_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:697a084e5a30a0c6ca7e77ce5c77ada9deb5f109decc0f164a9378b40134ed82?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.7.0-202201261123.p0.g6d9de39.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-operator-must-gather@sha256:a270a26fe3257c4ab4020975e8ceb88ed223457497fd7bc11849ce96a0075c1c_s390x", "product": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:a270a26fe3257c4ab4020975e8ceb88ed223457497fd7bc11849ce96a0075c1c_s390x", "product_id": "openshift4/ose-sriov-operator-must-gather@sha256:a270a26fe3257c4ab4020975e8ceb88ed223457497fd7bc11849ce96a0075c1c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-operator-must-gather@sha256:a270a26fe3257c4ab4020975e8ceb88ed223457497fd7bc11849ce96a0075c1c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-operator-must-gather\u0026tag=v4.7.0-202201261123.p0.gf6c2ccd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:74f269f0228b727f77e87c39fd5eeb02345fb44eeef235e3b30decb8142a6cf5_s390x", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:74f269f0228b727f77e87c39fd5eeb02345fb44eeef235e3b30decb8142a6cf5_s390x", "product_id": "openshift4/ose-sriov-network-operator@sha256:74f269f0228b727f77e87c39fd5eeb02345fb44eeef235e3b30decb8142a6cf5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:74f269f0228b727f77e87c39fd5eeb02345fb44eeef235e3b30decb8142a6cf5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.7.0-202201261123.p0.gf6c2ccd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:6eb41f6dcfbdfbefcd12827661e676155758ea3c29f5df868c4bd27b2f323cb3_s390x", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:6eb41f6dcfbdfbefcd12827661e676155758ea3c29f5df868c4bd27b2f323cb3_s390x", "product_id": "openshift4/ose-sriov-network-webhook@sha256:6eb41f6dcfbdfbefcd12827661e676155758ea3c29f5df868c4bd27b2f323cb3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:6eb41f6dcfbdfbefcd12827661e676155758ea3c29f5df868c4bd27b2f323cb3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.7.0-202201261123.p0.gf6c2ccd.assembly.stream" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:3a04d4a7f569a1f029ee9e4720f8eabd96bdf1ab848bf0a996b7f449181919d6_amd64", "product": { "name": "openshift4/ose-descheduler@sha256:3a04d4a7f569a1f029ee9e4720f8eabd96bdf1ab848bf0a996b7f449181919d6_amd64", "product_id": "openshift4/ose-descheduler@sha256:3a04d4a7f569a1f029ee9e4720f8eabd96bdf1ab848bf0a996b7f449181919d6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:3a04d4a7f569a1f029ee9e4720f8eabd96bdf1ab848bf0a996b7f449181919d6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.7.0-202201261123.p0.g7295089.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:7a6eb4ee386df0f8f8a1d34c84efe6c895c9f24e3f0e0845016bb845b11f03d3_amd64", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:7a6eb4ee386df0f8f8a1d34c84efe6c895c9f24e3f0e0845016bb845b11f03d3_amd64", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:7a6eb4ee386df0f8f8a1d34c84efe6c895c9f24e3f0e0845016bb845b11f03d3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:7a6eb4ee386df0f8f8a1d34c84efe6c895c9f24e3f0e0845016bb845b11f03d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.7.0-202201261123.p0.g1acc3dd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:97621545cd74e2810fbc88883c52635e957ab7bb985545660b4848790de078e4_amd64", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:97621545cd74e2810fbc88883c52635e957ab7bb985545660b4848790de078e4_amd64", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:97621545cd74e2810fbc88883c52635e957ab7bb985545660b4848790de078e4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:97621545cd74e2810fbc88883c52635e957ab7bb985545660b4848790de078e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.7.0-202201261123.p0.ga500af3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ghostunnel@sha256:571ced638d5cb907342143c6a515e482c428f3f3729f247ac7d86cf7acebe64d_amd64", "product": { "name": "openshift4/ose-ghostunnel@sha256:571ced638d5cb907342143c6a515e482c428f3f3729f247ac7d86cf7acebe64d_amd64", "product_id": "openshift4/ose-ghostunnel@sha256:571ced638d5cb907342143c6a515e482c428f3f3729f247ac7d86cf7acebe64d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ghostunnel@sha256:571ced638d5cb907342143c6a515e482c428f3f3729f247ac7d86cf7acebe64d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ghostunnel\u0026tag=v4.7.0-202201261123.p0.g7907399.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-metering-hadoop@sha256:16df368c03c18909eeba85f81ef3427a0df32364a91faf88669cc69c5cee54db_amd64", "product": { "name": "openshift4/ose-metering-hadoop@sha256:16df368c03c18909eeba85f81ef3427a0df32364a91faf88669cc69c5cee54db_amd64", "product_id": "openshift4/ose-metering-hadoop@sha256:16df368c03c18909eeba85f81ef3427a0df32364a91faf88669cc69c5cee54db_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-metering-hadoop@sha256:16df368c03c18909eeba85f81ef3427a0df32364a91faf88669cc69c5cee54db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-metering-hadoop\u0026tag=v4.7.0-202201271626.p0.g6046504.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-metering-hive@sha256:c41e848a2663da5fc9820eadb880cb2ab456c104977b35fe67b8c34993d79edc_amd64", "product": { "name": "openshift4/ose-metering-hive@sha256:c41e848a2663da5fc9820eadb880cb2ab456c104977b35fe67b8c34993d79edc_amd64", "product_id": "openshift4/ose-metering-hive@sha256:c41e848a2663da5fc9820eadb880cb2ab456c104977b35fe67b8c34993d79edc_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-metering-hive@sha256:c41e848a2663da5fc9820eadb880cb2ab456c104977b35fe67b8c34993d79edc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-metering-hive\u0026tag=v4.7.0-202201271626.p0.g12e974d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:44186335cae56b10b649766841da6ec9cf87105289e64fab69a274e3bee2e822_amd64", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:44186335cae56b10b649766841da6ec9cf87105289e64fab69a274e3bee2e822_amd64", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:44186335cae56b10b649766841da6ec9cf87105289e64fab69a274e3bee2e822_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:44186335cae56b10b649766841da6ec9cf87105289e64fab69a274e3bee2e822?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.7.0-202201261123.p0.g3a0d90c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:14f5cc593403a32b0d3aea18b4c916b92d73bd29a784de330f2055fc549144a8_amd64", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:14f5cc593403a32b0d3aea18b4c916b92d73bd29a784de330f2055fc549144a8_amd64", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:14f5cc593403a32b0d3aea18b4c916b92d73bd29a784de330f2055fc549144a8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:14f5cc593403a32b0d3aea18b4c916b92d73bd29a784de330f2055fc549144a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.7.0-202201261123.p0.g56eb729.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:7ad09f547291f527313ef62a42f32cd1e28d922abbf4d3faf1a62316fc138835_amd64", "product": { "name": "openshift4/ose-local-storage-operator@sha256:7ad09f547291f527313ef62a42f32cd1e28d922abbf4d3faf1a62316fc138835_amd64", "product_id": "openshift4/ose-local-storage-operator@sha256:7ad09f547291f527313ef62a42f32cd1e28d922abbf4d3faf1a62316fc138835_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:7ad09f547291f527313ef62a42f32cd1e28d922abbf4d3faf1a62316fc138835?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.7.0-202201261123.p0.g56eb729.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-static-provisioner@sha256:a51abc91479ae86fb2767c3bf333cd0a4a4a0b04c77cc0e134d60583d81b251f_amd64", "product": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:a51abc91479ae86fb2767c3bf333cd0a4a4a0b04c77cc0e134d60583d81b251f_amd64", "product_id": "openshift4/ose-local-storage-static-provisioner@sha256:a51abc91479ae86fb2767c3bf333cd0a4a4a0b04c77cc0e134d60583d81b251f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-static-provisioner@sha256:a51abc91479ae86fb2767c3bf333cd0a4a4a0b04c77cc0e134d60583d81b251f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-static-provisioner\u0026tag=v4.7.0-202201261123.p0.ga054523.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:a1ea240b21b03823fcce770b5f1268e5ba864a95449ab58fb1b1cce320ef31af_amd64", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:a1ea240b21b03823fcce770b5f1268e5ba864a95449ab58fb1b1cce320ef31af_amd64", "product_id": "openshift4/ose-node-feature-discovery@sha256:a1ea240b21b03823fcce770b5f1268e5ba864a95449ab58fb1b1cce320ef31af_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:a1ea240b21b03823fcce770b5f1268e5ba864a95449ab58fb1b1cce320ef31af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.7.0-202201261123.p0.g5b1bc4f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:1c211dc19b7c4d691af7b3b0462082a6a9adab75482e695b0d3bff57c56a27e8_amd64", "product": { "name": "openshift4/ose-ansible-operator@sha256:1c211dc19b7c4d691af7b3b0462082a6a9adab75482e695b0d3bff57c56a27e8_amd64", "product_id": "openshift4/ose-ansible-operator@sha256:1c211dc19b7c4d691af7b3b0462082a6a9adab75482e695b0d3bff57c56a27e8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:1c211dc19b7c4d691af7b3b0462082a6a9adab75482e695b0d3bff57c56a27e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.7.0-202201261123.p0.g2cd576d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:6eb914575b695cda5e32e67bbc0d94d7a9528d0d84d6e830ab9a652c55d8324b_amd64", "product": { "name": "openshift4/ose-cluster-capacity@sha256:6eb914575b695cda5e32e67bbc0d94d7a9528d0d84d6e830ab9a652c55d8324b_amd64", "product_id": "openshift4/ose-cluster-capacity@sha256:6eb914575b695cda5e32e67bbc0d94d7a9528d0d84d6e830ab9a652c55d8324b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:6eb914575b695cda5e32e67bbc0d94d7a9528d0d84d6e830ab9a652c55d8324b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.7.0-202201261123.p0.g32653a9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:bcf54c517a897f4db420359d9358df078507a8af7270e3354fba68afc74097bf_amd64", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:bcf54c517a897f4db420359d9358df078507a8af7270e3354fba68afc74097bf_amd64", "product_id": "openshift4/ose-egress-dns-proxy@sha256:bcf54c517a897f4db420359d9358df078507a8af7270e3354fba68afc74097bf_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:bcf54c517a897f4db420359d9358df078507a8af7270e3354fba68afc74097bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.7.0-202201261123.p0.g0e45f63.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:8a4af7c5b461ebe67f0773dcafbcd68fa1e80488d8588747530fc1e7cbe49052_amd64", "product": { "name": "openshift4/ose-egress-router@sha256:8a4af7c5b461ebe67f0773dcafbcd68fa1e80488d8588747530fc1e7cbe49052_amd64", "product_id": "openshift4/ose-egress-router@sha256:8a4af7c5b461ebe67f0773dcafbcd68fa1e80488d8588747530fc1e7cbe49052_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:8a4af7c5b461ebe67f0773dcafbcd68fa1e80488d8588747530fc1e7cbe49052?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.7.0-202201261123.p0.g0e45f63.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:1604de3c8644d2fda88838dd2490efac87f5c9b4447177c4f11327ccf08ddc87_amd64", "product": { "name": "openshift4/ose-helm-operator@sha256:1604de3c8644d2fda88838dd2490efac87f5c9b4447177c4f11327ccf08ddc87_amd64", "product_id": "openshift4/ose-helm-operator@sha256:1604de3c8644d2fda88838dd2490efac87f5c9b4447177c4f11327ccf08ddc87_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:1604de3c8644d2fda88838dd2490efac87f5c9b4447177c4f11327ccf08ddc87?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.7.0-202201261123.p0.g2cd576d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:a4222e6b92e1ede8ea7504723860c0555ba7702db0813024a36936916ac84658_amd64", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:a4222e6b92e1ede8ea7504723860c0555ba7702db0813024a36936916ac84658_amd64", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:a4222e6b92e1ede8ea7504723860c0555ba7702db0813024a36936916ac84658_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:a4222e6b92e1ede8ea7504723860c0555ba7702db0813024a36936916ac84658?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.7.0-202201261123.p0.g2cd576d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8@sha256:452674002f3d1b77096b76c8d682a09112ff7a5201ce3b4ab8c7893c66325c06_amd64", "product": { "name": "openshift4/ose-service-idler-rhel8@sha256:452674002f3d1b77096b76c8d682a09112ff7a5201ce3b4ab8c7893c66325c06_amd64", "product_id": "openshift4/ose-service-idler-rhel8@sha256:452674002f3d1b77096b76c8d682a09112ff7a5201ce3b4ab8c7893c66325c06_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-service-idler-rhel8@sha256:452674002f3d1b77096b76c8d682a09112ff7a5201ce3b4ab8c7893c66325c06?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-idler-rhel8\u0026tag=v4.7.0-202201261123.p0.g39cfc66.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:f222c80234892103ad4bafc8b93f931cb84aff4589737041c390e9ff0c544834_amd64", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:f222c80234892103ad4bafc8b93f931cb84aff4589737041c390e9ff0c544834_amd64", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:f222c80234892103ad4bafc8b93f931cb84aff4589737041c390e9ff0c544834_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:f222c80234892103ad4bafc8b93f931cb84aff4589737041c390e9ff0c544834?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.7.0-202201261123.p0.g1987544.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:d24fb0b4f5c74f0af84fc77322f44ada95d171ced1bebbcf815c046a56d7a7ba_amd64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:d24fb0b4f5c74f0af84fc77322f44ada95d171ced1bebbcf815c046a56d7a7ba_amd64", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:d24fb0b4f5c74f0af84fc77322f44ada95d171ced1bebbcf815c046a56d7a7ba_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:d24fb0b4f5c74f0af84fc77322f44ada95d171ced1bebbcf815c046a56d7a7ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.7.0-202201261123.p0.g3787d15.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:d24fb0b4f5c74f0af84fc77322f44ada95d171ced1bebbcf815c046a56d7a7ba_amd64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:d24fb0b4f5c74f0af84fc77322f44ada95d171ced1bebbcf815c046a56d7a7ba_amd64", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:d24fb0b4f5c74f0af84fc77322f44ada95d171ced1bebbcf815c046a56d7a7ba_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:d24fb0b4f5c74f0af84fc77322f44ada95d171ced1bebbcf815c046a56d7a7ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.7.0-202201261123.p0.g3787d15.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:911cdf7fda86a0eb3b675127d13002bcd67793599f265dfcf40747974aa2b428_amd64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:911cdf7fda86a0eb3b675127d13002bcd67793599f265dfcf40747974aa2b428_amd64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:911cdf7fda86a0eb3b675127d13002bcd67793599f265dfcf40747974aa2b428_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:911cdf7fda86a0eb3b675127d13002bcd67793599f265dfcf40747974aa2b428?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.7.0-202201261123.p0.gd12134c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:25e98ea642c5b444e0779f12c86d12ad1eb536e758f82411a836273aaec103a6_amd64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:25e98ea642c5b444e0779f12c86d12ad1eb536e758f82411a836273aaec103a6_amd64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:25e98ea642c5b444e0779f12c86d12ad1eb536e758f82411a836273aaec103a6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:25e98ea642c5b444e0779f12c86d12ad1eb536e758f82411a836273aaec103a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.7.0-202201261123.p0.g2945596.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:f6ff58f2d35b430ef267ba99264dd27a985b97863f1fe2c77a97f30493a901ac_amd64", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:f6ff58f2d35b430ef267ba99264dd27a985b97863f1fe2c77a97f30493a901ac_amd64", "product_id": "openshift4/ose-egress-http-proxy@sha256:f6ff58f2d35b430ef267ba99264dd27a985b97863f1fe2c77a97f30493a901ac_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:f6ff58f2d35b430ef267ba99264dd27a985b97863f1fe2c77a97f30493a901ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.7.0-202201261123.p0.g0e45f63.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:2e9e8c76769c6008cf50790781c2b2501304ed8badf62fb1d7ff3d3b03ce5266_amd64", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:2e9e8c76769c6008cf50790781c2b2501304ed8badf62fb1d7ff3d3b03ce5266_amd64", "product_id": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:2e9e8c76769c6008cf50790781c2b2501304ed8badf62fb1d7ff3d3b03ce5266_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-10-rhel8@sha256:2e9e8c76769c6008cf50790781c2b2501304ed8badf62fb1d7ff3d3b03ce5266?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-10-rhel8\u0026tag=v4.7.0-202202020525.p0.g1383028.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:22aa9ccb0b12f4bdc935a7b3cc228a8d1a1f6d890da2e52d5df1889bc405f438_amd64", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:22aa9ccb0b12f4bdc935a7b3cc228a8d1a1f6d890da2e52d5df1889bc405f438_amd64", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:22aa9ccb0b12f4bdc935a7b3cc228a8d1a1f6d890da2e52d5df1889bc405f438_amd64", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:22aa9ccb0b12f4bdc935a7b3cc228a8d1a1f6d890da2e52d5df1889bc405f438?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.7.0-202201261123.p0.g1987544.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:84bc727ebee42779a3ae701eb5b1a8c39d9643efea3b072088f2ecc28574c9e6_amd64", "product": { "name": "openshift4/ose-ptp@sha256:84bc727ebee42779a3ae701eb5b1a8c39d9643efea3b072088f2ecc28574c9e6_amd64", "product_id": "openshift4/ose-ptp@sha256:84bc727ebee42779a3ae701eb5b1a8c39d9643efea3b072088f2ecc28574c9e6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:84bc727ebee42779a3ae701eb5b1a8c39d9643efea3b072088f2ecc28574c9e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.7.0-202201261123.p0.g6602684.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:44e10acf9603002364f4a6a85863946f8381297a50b0181514420511ebea80c8_amd64", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:44e10acf9603002364f4a6a85863946f8381297a50b0181514420511ebea80c8_amd64", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:44e10acf9603002364f4a6a85863946f8381297a50b0181514420511ebea80c8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:44e10acf9603002364f4a6a85863946f8381297a50b0181514420511ebea80c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.7.0-202201261537.p0.g56eb729.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-metering-ansible-operator@sha256:6adbba804c49204290251bf308f23377ba59ca878cc347450c8251cd8f9c6fec_amd64", "product": { "name": "openshift4/ose-metering-ansible-operator@sha256:6adbba804c49204290251bf308f23377ba59ca878cc347450c8251cd8f9c6fec_amd64", "product_id": "openshift4/ose-metering-ansible-operator@sha256:6adbba804c49204290251bf308f23377ba59ca878cc347450c8251cd8f9c6fec_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-metering-ansible-operator@sha256:6adbba804c49204290251bf308f23377ba59ca878cc347450c8251cd8f9c6fec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-metering-ansible-operator\u0026tag=v4.7.0-202201271626.p0.g3959be4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-metering-helm-container-rhel8@sha256:bc0841525bba0fea0a26b23b22cb41401284b9a458aa6fe9e112eab641b092b0_amd64", "product": { "name": "openshift4/ose-metering-helm-container-rhel8@sha256:bc0841525bba0fea0a26b23b22cb41401284b9a458aa6fe9e112eab641b092b0_amd64", "product_id": "openshift4/ose-metering-helm-container-rhel8@sha256:bc0841525bba0fea0a26b23b22cb41401284b9a458aa6fe9e112eab641b092b0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-metering-helm-container-rhel8@sha256:bc0841525bba0fea0a26b23b22cb41401284b9a458aa6fe9e112eab641b092b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-metering-helm-container-rhel8\u0026tag=v4.7.0-202201261123.p0.gdccc202.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-metering-reporting-operator@sha256:a8f402ad94c4b46a3cd073d82f98c10e449a7d167ad4ed279ba8339e4c7fa411_amd64", "product": { "name": "openshift4/ose-metering-reporting-operator@sha256:a8f402ad94c4b46a3cd073d82f98c10e449a7d167ad4ed279ba8339e4c7fa411_amd64", "product_id": "openshift4/ose-metering-reporting-operator@sha256:a8f402ad94c4b46a3cd073d82f98c10e449a7d167ad4ed279ba8339e4c7fa411_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-metering-reporting-operator@sha256:a8f402ad94c4b46a3cd073d82f98c10e449a7d167ad4ed279ba8339e4c7fa411?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-metering-reporting-operator\u0026tag=v4.7.0-202201261123.p0.g3959be4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:c2dff29f5402be6ab1ed05f970df2095885bb0c6ce301999d1978ab2f6bd10dc_amd64", "product": { "name": "openshift4/network-tools-rhel8@sha256:c2dff29f5402be6ab1ed05f970df2095885bb0c6ce301999d1978ab2f6bd10dc_amd64", "product_id": "openshift4/network-tools-rhel8@sha256:c2dff29f5402be6ab1ed05f970df2095885bb0c6ce301999d1978ab2f6bd10dc_amd64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:c2dff29f5402be6ab1ed05f970df2095885bb0c6ce301999d1978ab2f6bd10dc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.7.0-202202011649.p0.g70c7f85.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:fecc5f0d5387857fe8bbc0be5de85038fa81fff05d68b8c9a7f17d69b9744a90_amd64", "product": { "name": "openshift4/ose-ptp-operator@sha256:fecc5f0d5387857fe8bbc0be5de85038fa81fff05d68b8c9a7f17d69b9744a90_amd64", "product_id": "openshift4/ose-ptp-operator@sha256:fecc5f0d5387857fe8bbc0be5de85038fa81fff05d68b8c9a7f17d69b9744a90_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:fecc5f0d5387857fe8bbc0be5de85038fa81fff05d68b8c9a7f17d69b9744a90?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.7.0-202201261123.p0.g0853bcd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4e8d3b120530fe8d18d06aaca7792ef537fc92c2db6afaf7c3069dd55f844da9_amd64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4e8d3b120530fe8d18d06aaca7792ef537fc92c2db6afaf7c3069dd55f844da9_amd64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4e8d3b120530fe8d18d06aaca7792ef537fc92c2db6afaf7c3069dd55f844da9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:4e8d3b120530fe8d18d06aaca7792ef537fc92c2db6afaf7c3069dd55f844da9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.7.0-202201261123.p0.g8b2e494.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:60bfdb1ee8a9c42dd8b63a60411136ac85ab728b99e92e79c9035dc95eab88cb_amd64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:60bfdb1ee8a9c42dd8b63a60411136ac85ab728b99e92e79c9035dc95eab88cb_amd64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:60bfdb1ee8a9c42dd8b63a60411136ac85ab728b99e92e79c9035dc95eab88cb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:60bfdb1ee8a9c42dd8b63a60411136ac85ab728b99e92e79c9035dc95eab88cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.7.0-202201261123.p0.g49937fc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-metering-presto@sha256:894b27ab5d6b96679083bcc1fa1af97cce3211dab3c4c2801b97155a90f8e022_amd64", "product": { "name": "openshift4/ose-metering-presto@sha256:894b27ab5d6b96679083bcc1fa1af97cce3211dab3c4c2801b97155a90f8e022_amd64", "product_id": "openshift4/ose-metering-presto@sha256:894b27ab5d6b96679083bcc1fa1af97cce3211dab3c4c2801b97155a90f8e022_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-metering-presto@sha256:894b27ab5d6b96679083bcc1fa1af97cce3211dab3c4c2801b97155a90f8e022?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-metering-presto\u0026tag=v4.7.0-202201271626.p0.g2155d34.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:a513ce618ce42f1cd4b3b3eb4d075cc229f6b2f829c355be8de29c1910d6138d_amd64", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:a513ce618ce42f1cd4b3b3eb4d075cc229f6b2f829c355be8de29c1910d6138d_amd64", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:a513ce618ce42f1cd4b3b3eb4d075cc229f6b2f829c355be8de29c1910d6138d_amd64", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:a513ce618ce42f1cd4b3b3eb4d075cc229f6b2f829c355be8de29c1910d6138d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.7.0-202201261123.p0.g0853bcd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni@sha256:82e46f02c6f0c88139dc1e20a1b61510d3ee2d42ed65118669def44a83735595_amd64", "product": { "name": "openshift4/ose-sriov-cni@sha256:82e46f02c6f0c88139dc1e20a1b61510d3ee2d42ed65118669def44a83735595_amd64", "product_id": "openshift4/ose-sriov-cni@sha256:82e46f02c6f0c88139dc1e20a1b61510d3ee2d42ed65118669def44a83735595_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-cni@sha256:82e46f02c6f0c88139dc1e20a1b61510d3ee2d42ed65118669def44a83735595?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.7.0-202201261123.p0.g2ad0912.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:e9d74ba6c5c8e863288bc2543e57ac1119c4e47ee9a4f355dfc99b24fc831f82_amd64", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:e9d74ba6c5c8e863288bc2543e57ac1119c4e47ee9a4f355dfc99b24fc831f82_amd64", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:e9d74ba6c5c8e863288bc2543e57ac1119c4e47ee9a4f355dfc99b24fc831f82_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:e9d74ba6c5c8e863288bc2543e57ac1119c4e47ee9a4f355dfc99b24fc831f82?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.7.0-202201261123.p0.g552c314.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:726e97cc553dec762030d19e37ceace8398bb6ea2bea5d2853fab9d21a830b87_amd64", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:726e97cc553dec762030d19e37ceace8398bb6ea2bea5d2853fab9d21a830b87_amd64", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:726e97cc553dec762030d19e37ceace8398bb6ea2bea5d2853fab9d21a830b87_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:726e97cc553dec762030d19e37ceace8398bb6ea2bea5d2853fab9d21a830b87?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.7.0-202201261123.p0.gf6c2ccd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:31a390e00f9a2f992508f586e6fce8c0ce046760b553ea007feee1d80c221dee_amd64", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:31a390e00f9a2f992508f586e6fce8c0ce046760b553ea007feee1d80c221dee_amd64", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:31a390e00f9a2f992508f586e6fce8c0ce046760b553ea007feee1d80c221dee_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:31a390e00f9a2f992508f586e6fce8c0ce046760b553ea007feee1d80c221dee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.7.0-202201261123.p0.g6d9de39.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-operator-must-gather@sha256:7cc7dc4a8aa0785fcb60e17b2aa51629f4bbdf3584b6f87250417ad57d2424ea_amd64", "product": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:7cc7dc4a8aa0785fcb60e17b2aa51629f4bbdf3584b6f87250417ad57d2424ea_amd64", "product_id": "openshift4/ose-sriov-operator-must-gather@sha256:7cc7dc4a8aa0785fcb60e17b2aa51629f4bbdf3584b6f87250417ad57d2424ea_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-operator-must-gather@sha256:7cc7dc4a8aa0785fcb60e17b2aa51629f4bbdf3584b6f87250417ad57d2424ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-operator-must-gather\u0026tag=v4.7.0-202201261123.p0.gf6c2ccd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:a601452298527b60417ce4bc1cd70578fe3e6c08e5b7206a44135e87dae22fee_amd64", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:a601452298527b60417ce4bc1cd70578fe3e6c08e5b7206a44135e87dae22fee_amd64", "product_id": "openshift4/ose-sriov-network-operator@sha256:a601452298527b60417ce4bc1cd70578fe3e6c08e5b7206a44135e87dae22fee_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:a601452298527b60417ce4bc1cd70578fe3e6c08e5b7206a44135e87dae22fee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.7.0-202201261123.p0.gf6c2ccd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:c600df4806eabd40e14611aba4ca4d71f5b72aff2de914736999a67115b14f51_amd64", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:c600df4806eabd40e14611aba4ca4d71f5b72aff2de914736999a67115b14f51_amd64", "product_id": "openshift4/ose-sriov-network-webhook@sha256:c600df4806eabd40e14611aba4ca4d71f5b72aff2de914736999a67115b14f51_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:c600df4806eabd40e14611aba4ca4d71f5b72aff2de914736999a67115b14f51?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.7.0-202201261123.p0.gf6c2ccd.assembly.stream" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:2fab7094181d5d9fd26137131018543e248d6db6b3564f29fa9dcf971384d600_ppc64le", "product": { "name": "openshift4/ose-descheduler@sha256:2fab7094181d5d9fd26137131018543e248d6db6b3564f29fa9dcf971384d600_ppc64le", "product_id": "openshift4/ose-descheduler@sha256:2fab7094181d5d9fd26137131018543e248d6db6b3564f29fa9dcf971384d600_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:2fab7094181d5d9fd26137131018543e248d6db6b3564f29fa9dcf971384d600?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.7.0-202201261123.p0.g7295089.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:177cd65fe97f3a2c2c3951471e53f26e00d662e7f948b36b50bf90dee48fa5f2_ppc64le", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:177cd65fe97f3a2c2c3951471e53f26e00d662e7f948b36b50bf90dee48fa5f2_ppc64le", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:177cd65fe97f3a2c2c3951471e53f26e00d662e7f948b36b50bf90dee48fa5f2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:177cd65fe97f3a2c2c3951471e53f26e00d662e7f948b36b50bf90dee48fa5f2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.7.0-202201261123.p0.g1acc3dd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:1a482262a43445c6e56a8ed1c68f50a23241038e7bed6fb5b1ac860093ffd711_ppc64le", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:1a482262a43445c6e56a8ed1c68f50a23241038e7bed6fb5b1ac860093ffd711_ppc64le", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:1a482262a43445c6e56a8ed1c68f50a23241038e7bed6fb5b1ac860093ffd711_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:1a482262a43445c6e56a8ed1c68f50a23241038e7bed6fb5b1ac860093ffd711?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.7.0-202201261123.p0.ga500af3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:25b8e51cedf57a5cd5d84685711e4f46c06b9d3f521bac76b00fbe2fc35310b9_ppc64le", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:25b8e51cedf57a5cd5d84685711e4f46c06b9d3f521bac76b00fbe2fc35310b9_ppc64le", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:25b8e51cedf57a5cd5d84685711e4f46c06b9d3f521bac76b00fbe2fc35310b9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:25b8e51cedf57a5cd5d84685711e4f46c06b9d3f521bac76b00fbe2fc35310b9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.7.0-202201261123.p0.g3a0d90c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:72a04abe499e3821465b46b97095c1fb9a085ea65893996ff88429540f9bca62_ppc64le", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:72a04abe499e3821465b46b97095c1fb9a085ea65893996ff88429540f9bca62_ppc64le", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:72a04abe499e3821465b46b97095c1fb9a085ea65893996ff88429540f9bca62_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:72a04abe499e3821465b46b97095c1fb9a085ea65893996ff88429540f9bca62?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.7.0-202201261123.p0.g56eb729.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:c0c355248008651fc862cfef2300b4a4e31de396ef3c356d576b78ae8d086606_ppc64le", "product": { "name": "openshift4/ose-local-storage-operator@sha256:c0c355248008651fc862cfef2300b4a4e31de396ef3c356d576b78ae8d086606_ppc64le", "product_id": "openshift4/ose-local-storage-operator@sha256:c0c355248008651fc862cfef2300b4a4e31de396ef3c356d576b78ae8d086606_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:c0c355248008651fc862cfef2300b4a4e31de396ef3c356d576b78ae8d086606?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.7.0-202201261123.p0.g56eb729.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-static-provisioner@sha256:a69a74c4d1851ce45b09dbed28ebf0ea623aa882fb2f90de8fb3e167c2e6ec95_ppc64le", "product": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:a69a74c4d1851ce45b09dbed28ebf0ea623aa882fb2f90de8fb3e167c2e6ec95_ppc64le", "product_id": "openshift4/ose-local-storage-static-provisioner@sha256:a69a74c4d1851ce45b09dbed28ebf0ea623aa882fb2f90de8fb3e167c2e6ec95_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-static-provisioner@sha256:a69a74c4d1851ce45b09dbed28ebf0ea623aa882fb2f90de8fb3e167c2e6ec95?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-static-provisioner\u0026tag=v4.7.0-202201261123.p0.ga054523.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:8131f6aa3f829be60efa523e46a207f0d0d54801655d27ddea615e2a0d965e67_ppc64le", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:8131f6aa3f829be60efa523e46a207f0d0d54801655d27ddea615e2a0d965e67_ppc64le", "product_id": "openshift4/ose-node-feature-discovery@sha256:8131f6aa3f829be60efa523e46a207f0d0d54801655d27ddea615e2a0d965e67_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:8131f6aa3f829be60efa523e46a207f0d0d54801655d27ddea615e2a0d965e67?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.7.0-202201261123.p0.g5b1bc4f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:4624acfc582f366d2b871b528037535a6ef8800409fd2060e7e170912ea3e366_ppc64le", "product": { "name": "openshift4/ose-ansible-operator@sha256:4624acfc582f366d2b871b528037535a6ef8800409fd2060e7e170912ea3e366_ppc64le", "product_id": "openshift4/ose-ansible-operator@sha256:4624acfc582f366d2b871b528037535a6ef8800409fd2060e7e170912ea3e366_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:4624acfc582f366d2b871b528037535a6ef8800409fd2060e7e170912ea3e366?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.7.0-202201261123.p0.g2cd576d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:755b11a5f0283bd40aca158cba01dc52acc86a0f89c2286f35be1ce1526822c5_ppc64le", "product": { "name": "openshift4/ose-cluster-capacity@sha256:755b11a5f0283bd40aca158cba01dc52acc86a0f89c2286f35be1ce1526822c5_ppc64le", "product_id": "openshift4/ose-cluster-capacity@sha256:755b11a5f0283bd40aca158cba01dc52acc86a0f89c2286f35be1ce1526822c5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:755b11a5f0283bd40aca158cba01dc52acc86a0f89c2286f35be1ce1526822c5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.7.0-202201261123.p0.g32653a9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:423ebfcd7b5ee5866d9a48748d6ff6cf86ad513debc426ca2f837dad077e6ba9_ppc64le", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:423ebfcd7b5ee5866d9a48748d6ff6cf86ad513debc426ca2f837dad077e6ba9_ppc64le", "product_id": "openshift4/ose-egress-dns-proxy@sha256:423ebfcd7b5ee5866d9a48748d6ff6cf86ad513debc426ca2f837dad077e6ba9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:423ebfcd7b5ee5866d9a48748d6ff6cf86ad513debc426ca2f837dad077e6ba9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.7.0-202201261123.p0.g0e45f63.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:9741b74b0deb3ef44186a0d98a58db45995b2bd404db445621d27d74c02e971f_ppc64le", "product": { "name": "openshift4/ose-egress-router@sha256:9741b74b0deb3ef44186a0d98a58db45995b2bd404db445621d27d74c02e971f_ppc64le", "product_id": "openshift4/ose-egress-router@sha256:9741b74b0deb3ef44186a0d98a58db45995b2bd404db445621d27d74c02e971f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:9741b74b0deb3ef44186a0d98a58db45995b2bd404db445621d27d74c02e971f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.7.0-202201261123.p0.g0e45f63.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:edf4456768f7777ac29ace329c391fdd6a6b214c8e747863ca009b13f4d0e4b9_ppc64le", "product": { "name": "openshift4/ose-helm-operator@sha256:edf4456768f7777ac29ace329c391fdd6a6b214c8e747863ca009b13f4d0e4b9_ppc64le", "product_id": "openshift4/ose-helm-operator@sha256:edf4456768f7777ac29ace329c391fdd6a6b214c8e747863ca009b13f4d0e4b9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:edf4456768f7777ac29ace329c391fdd6a6b214c8e747863ca009b13f4d0e4b9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.7.0-202201261123.p0.g2cd576d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:048df6fb0114e1337a8187779b9cb02de9f0afefe150a9606f33e50dcdf450f0_ppc64le", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:048df6fb0114e1337a8187779b9cb02de9f0afefe150a9606f33e50dcdf450f0_ppc64le", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:048df6fb0114e1337a8187779b9cb02de9f0afefe150a9606f33e50dcdf450f0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:048df6fb0114e1337a8187779b9cb02de9f0afefe150a9606f33e50dcdf450f0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.7.0-202201261123.p0.g2cd576d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8@sha256:41bba8ae933de9d4b23cddc011d71365e4cdabdc9ffcb0de585990e5fbb62cd8_ppc64le", "product": { "name": "openshift4/ose-service-idler-rhel8@sha256:41bba8ae933de9d4b23cddc011d71365e4cdabdc9ffcb0de585990e5fbb62cd8_ppc64le", "product_id": "openshift4/ose-service-idler-rhel8@sha256:41bba8ae933de9d4b23cddc011d71365e4cdabdc9ffcb0de585990e5fbb62cd8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-service-idler-rhel8@sha256:41bba8ae933de9d4b23cddc011d71365e4cdabdc9ffcb0de585990e5fbb62cd8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-idler-rhel8\u0026tag=v4.7.0-202201261123.p0.g39cfc66.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:dca4deaed3dd64e477cb506978fedf04605565b721917b86574ecfe0fe192bf0_ppc64le", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:dca4deaed3dd64e477cb506978fedf04605565b721917b86574ecfe0fe192bf0_ppc64le", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:dca4deaed3dd64e477cb506978fedf04605565b721917b86574ecfe0fe192bf0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:dca4deaed3dd64e477cb506978fedf04605565b721917b86574ecfe0fe192bf0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.7.0-202201261123.p0.g1987544.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:ee09043cbe40994c13a502aa1c0b1d8f5f845c5662e20660afef223f578b1172_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:ee09043cbe40994c13a502aa1c0b1d8f5f845c5662e20660afef223f578b1172_ppc64le", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:ee09043cbe40994c13a502aa1c0b1d8f5f845c5662e20660afef223f578b1172_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:ee09043cbe40994c13a502aa1c0b1d8f5f845c5662e20660afef223f578b1172?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.7.0-202201261123.p0.g3787d15.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:ee09043cbe40994c13a502aa1c0b1d8f5f845c5662e20660afef223f578b1172_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:ee09043cbe40994c13a502aa1c0b1d8f5f845c5662e20660afef223f578b1172_ppc64le", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:ee09043cbe40994c13a502aa1c0b1d8f5f845c5662e20660afef223f578b1172_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:ee09043cbe40994c13a502aa1c0b1d8f5f845c5662e20660afef223f578b1172?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.7.0-202201261123.p0.g3787d15.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:fa7304d3cb390015ff664a2b2301591fb83216a0db95ac325289134f6cb001ff_ppc64le", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:fa7304d3cb390015ff664a2b2301591fb83216a0db95ac325289134f6cb001ff_ppc64le", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:fa7304d3cb390015ff664a2b2301591fb83216a0db95ac325289134f6cb001ff_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:fa7304d3cb390015ff664a2b2301591fb83216a0db95ac325289134f6cb001ff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.7.0-202201261123.p0.gd12134c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:02722e2b4b20f5ce75f49283b93577642ac94d21fb3c7bc3f2345dc1cae006c4_ppc64le", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:02722e2b4b20f5ce75f49283b93577642ac94d21fb3c7bc3f2345dc1cae006c4_ppc64le", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:02722e2b4b20f5ce75f49283b93577642ac94d21fb3c7bc3f2345dc1cae006c4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:02722e2b4b20f5ce75f49283b93577642ac94d21fb3c7bc3f2345dc1cae006c4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.7.0-202201261123.p0.g2945596.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:76fba817c4e8556e58494c54fba0186ac7f607f871355816c3a8051cf0b98143_ppc64le", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:76fba817c4e8556e58494c54fba0186ac7f607f871355816c3a8051cf0b98143_ppc64le", "product_id": "openshift4/ose-egress-http-proxy@sha256:76fba817c4e8556e58494c54fba0186ac7f607f871355816c3a8051cf0b98143_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:76fba817c4e8556e58494c54fba0186ac7f607f871355816c3a8051cf0b98143?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.7.0-202201261123.p0.g0e45f63.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:7b1da7f58a151e9a92ce088264eded20ddd5e99c6ed91811ab875c8584a32d42_ppc64le", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:7b1da7f58a151e9a92ce088264eded20ddd5e99c6ed91811ab875c8584a32d42_ppc64le", "product_id": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:7b1da7f58a151e9a92ce088264eded20ddd5e99c6ed91811ab875c8584a32d42_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-10-rhel8@sha256:7b1da7f58a151e9a92ce088264eded20ddd5e99c6ed91811ab875c8584a32d42?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-10-rhel8\u0026tag=v4.7.0-202202020525.p0.g1383028.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:d9d6d79fb09b6bcf8b9cd9aa4db5660f00861c1be51a0739d1814a6d6b555269_ppc64le", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:d9d6d79fb09b6bcf8b9cd9aa4db5660f00861c1be51a0739d1814a6d6b555269_ppc64le", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:d9d6d79fb09b6bcf8b9cd9aa4db5660f00861c1be51a0739d1814a6d6b555269_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:d9d6d79fb09b6bcf8b9cd9aa4db5660f00861c1be51a0739d1814a6d6b555269?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.7.0-202201261123.p0.g1987544.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:7b80bfd84618e2ca174c68cac564a89a29d85b2882ed0232e83fb2b94e01045b_ppc64le", "product": { "name": "openshift4/ose-ptp@sha256:7b80bfd84618e2ca174c68cac564a89a29d85b2882ed0232e83fb2b94e01045b_ppc64le", "product_id": "openshift4/ose-ptp@sha256:7b80bfd84618e2ca174c68cac564a89a29d85b2882ed0232e83fb2b94e01045b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:7b80bfd84618e2ca174c68cac564a89a29d85b2882ed0232e83fb2b94e01045b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.7.0-202201261123.p0.g6602684.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:dd567cbaa78320859d956551673d37d21ebff9ef231908ccdd402ff85a82a106_ppc64le", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:dd567cbaa78320859d956551673d37d21ebff9ef231908ccdd402ff85a82a106_ppc64le", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:dd567cbaa78320859d956551673d37d21ebff9ef231908ccdd402ff85a82a106_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:dd567cbaa78320859d956551673d37d21ebff9ef231908ccdd402ff85a82a106?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.7.0-202201261537.p0.g56eb729.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-metering-helm-container-rhel8@sha256:8ef0d8b296fd6cf92b335759b0ae69e2d27b0febcfd7b8039a2a285d6872af24_ppc64le", "product": { "name": "openshift4/ose-metering-helm-container-rhel8@sha256:8ef0d8b296fd6cf92b335759b0ae69e2d27b0febcfd7b8039a2a285d6872af24_ppc64le", "product_id": "openshift4/ose-metering-helm-container-rhel8@sha256:8ef0d8b296fd6cf92b335759b0ae69e2d27b0febcfd7b8039a2a285d6872af24_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-metering-helm-container-rhel8@sha256:8ef0d8b296fd6cf92b335759b0ae69e2d27b0febcfd7b8039a2a285d6872af24?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-metering-helm-container-rhel8\u0026tag=v4.7.0-202201261123.p0.gdccc202.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:fcf96da33bcea8e56d9d3edf5da10b2acbf77445c60d4f4d9a220b5c5ff564da_ppc64le", "product": { "name": "openshift4/network-tools-rhel8@sha256:fcf96da33bcea8e56d9d3edf5da10b2acbf77445c60d4f4d9a220b5c5ff564da_ppc64le", "product_id": "openshift4/network-tools-rhel8@sha256:fcf96da33bcea8e56d9d3edf5da10b2acbf77445c60d4f4d9a220b5c5ff564da_ppc64le", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:fcf96da33bcea8e56d9d3edf5da10b2acbf77445c60d4f4d9a220b5c5ff564da?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.7.0-202202011649.p0.g70c7f85.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:26e7b07274177e86ef6ec8a96188e7957e4f68f73a1420e196702922094417ae_ppc64le", "product": { "name": "openshift4/ose-ptp-operator@sha256:26e7b07274177e86ef6ec8a96188e7957e4f68f73a1420e196702922094417ae_ppc64le", "product_id": "openshift4/ose-ptp-operator@sha256:26e7b07274177e86ef6ec8a96188e7957e4f68f73a1420e196702922094417ae_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:26e7b07274177e86ef6ec8a96188e7957e4f68f73a1420e196702922094417ae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.7.0-202201261123.p0.g0853bcd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0694a70fe7b9d8dda2efc2776c045b5bfcf5a7592515d93d2c8c8eb4ac3e4be8_ppc64le", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0694a70fe7b9d8dda2efc2776c045b5bfcf5a7592515d93d2c8c8eb4ac3e4be8_ppc64le", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0694a70fe7b9d8dda2efc2776c045b5bfcf5a7592515d93d2c8c8eb4ac3e4be8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:0694a70fe7b9d8dda2efc2776c045b5bfcf5a7592515d93d2c8c8eb4ac3e4be8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.7.0-202201261123.p0.g8b2e494.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7cda510767be34b8ac3b808aace4ab2d61107042daa98f620993a667852b9a1c_ppc64le", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7cda510767be34b8ac3b808aace4ab2d61107042daa98f620993a667852b9a1c_ppc64le", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7cda510767be34b8ac3b808aace4ab2d61107042daa98f620993a667852b9a1c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7cda510767be34b8ac3b808aace4ab2d61107042daa98f620993a667852b9a1c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.7.0-202201261123.p0.g49937fc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:b59208db40a37fd3111a6d41e9588a157b4188d3e303fec225d6e7ae2b94b724_ppc64le", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:b59208db40a37fd3111a6d41e9588a157b4188d3e303fec225d6e7ae2b94b724_ppc64le", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:b59208db40a37fd3111a6d41e9588a157b4188d3e303fec225d6e7ae2b94b724_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:b59208db40a37fd3111a6d41e9588a157b4188d3e303fec225d6e7ae2b94b724?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.7.0-202201261123.p0.g0853bcd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni@sha256:51b4b6163d3a296d598330e2119c7f12c41c15a3ea81b15c59774ab71a4052ea_ppc64le", "product": { "name": "openshift4/ose-sriov-cni@sha256:51b4b6163d3a296d598330e2119c7f12c41c15a3ea81b15c59774ab71a4052ea_ppc64le", "product_id": "openshift4/ose-sriov-cni@sha256:51b4b6163d3a296d598330e2119c7f12c41c15a3ea81b15c59774ab71a4052ea_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-cni@sha256:51b4b6163d3a296d598330e2119c7f12c41c15a3ea81b15c59774ab71a4052ea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.7.0-202201261123.p0.g2ad0912.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:85d3feec1f6c23752bcf1e20de47cd83dc4171295c922b2962cca31f52fdcc99_ppc64le", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:85d3feec1f6c23752bcf1e20de47cd83dc4171295c922b2962cca31f52fdcc99_ppc64le", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:85d3feec1f6c23752bcf1e20de47cd83dc4171295c922b2962cca31f52fdcc99_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:85d3feec1f6c23752bcf1e20de47cd83dc4171295c922b2962cca31f52fdcc99?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.7.0-202201261123.p0.g552c314.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:282eb59274ebf8c9b1d4df18957fe016a1276851504febfa7d0a82b3ff123b46_ppc64le", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:282eb59274ebf8c9b1d4df18957fe016a1276851504febfa7d0a82b3ff123b46_ppc64le", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:282eb59274ebf8c9b1d4df18957fe016a1276851504febfa7d0a82b3ff123b46_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:282eb59274ebf8c9b1d4df18957fe016a1276851504febfa7d0a82b3ff123b46?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.7.0-202201261123.p0.gf6c2ccd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:27bc5f7d3785dc55ae6b56a1abdd724f1b071f18070d8fd1be93710425f63fee_ppc64le", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:27bc5f7d3785dc55ae6b56a1abdd724f1b071f18070d8fd1be93710425f63fee_ppc64le", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:27bc5f7d3785dc55ae6b56a1abdd724f1b071f18070d8fd1be93710425f63fee_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:27bc5f7d3785dc55ae6b56a1abdd724f1b071f18070d8fd1be93710425f63fee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.7.0-202201261123.p0.g6d9de39.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-operator-must-gather@sha256:852ec914338080ae0b0a0d80cc1f8776c69904f7aa481073124f7e30f66ea701_ppc64le", "product": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:852ec914338080ae0b0a0d80cc1f8776c69904f7aa481073124f7e30f66ea701_ppc64le", "product_id": "openshift4/ose-sriov-operator-must-gather@sha256:852ec914338080ae0b0a0d80cc1f8776c69904f7aa481073124f7e30f66ea701_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-operator-must-gather@sha256:852ec914338080ae0b0a0d80cc1f8776c69904f7aa481073124f7e30f66ea701?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-operator-must-gather\u0026tag=v4.7.0-202201261123.p0.gf6c2ccd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:74535f528ddf08eace2d38a42cdbdc2cc34f2e918b1ea1137aba44150404f034_ppc64le", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:74535f528ddf08eace2d38a42cdbdc2cc34f2e918b1ea1137aba44150404f034_ppc64le", "product_id": "openshift4/ose-sriov-network-operator@sha256:74535f528ddf08eace2d38a42cdbdc2cc34f2e918b1ea1137aba44150404f034_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:74535f528ddf08eace2d38a42cdbdc2cc34f2e918b1ea1137aba44150404f034?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.7.0-202201261123.p0.gf6c2ccd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:e8766c5b017e1d13b5da871db07511834fefa46e5fafe3d98ad128d5d9adbdaa_ppc64le", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:e8766c5b017e1d13b5da871db07511834fefa46e5fafe3d98ad128d5d9adbdaa_ppc64le", "product_id": "openshift4/ose-sriov-network-webhook@sha256:e8766c5b017e1d13b5da871db07511834fefa46e5fafe3d98ad128d5d9adbdaa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:e8766c5b017e1d13b5da871db07511834fefa46e5fafe3d98ad128d5d9adbdaa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.7.0-202201261123.p0.gf6c2ccd.assembly.stream" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:22aa9ccb0b12f4bdc935a7b3cc228a8d1a1f6d890da2e52d5df1889bc405f438_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/kubernetes-nmstate-rhel8-operator@sha256:22aa9ccb0b12f4bdc935a7b3cc228a8d1a1f6d890da2e52d5df1889bc405f438_amd64" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:22aa9ccb0b12f4bdc935a7b3cc228a8d1a1f6d890da2e52d5df1889bc405f438_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:a03a81188cbb41a6b947e213054834503ff0b138790657e7bcfb89ac76db7e2f_s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/kubernetes-nmstate-rhel8-operator@sha256:a03a81188cbb41a6b947e213054834503ff0b138790657e7bcfb89ac76db7e2f_s390x" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:a03a81188cbb41a6b947e213054834503ff0b138790657e7bcfb89ac76db7e2f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:d9d6d79fb09b6bcf8b9cd9aa4db5660f00861c1be51a0739d1814a6d6b555269_ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/kubernetes-nmstate-rhel8-operator@sha256:d9d6d79fb09b6bcf8b9cd9aa4db5660f00861c1be51a0739d1814a6d6b555269_ppc64le" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:d9d6d79fb09b6bcf8b9cd9aa4db5660f00861c1be51a0739d1814a6d6b555269_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:c2dff29f5402be6ab1ed05f970df2095885bb0c6ce301999d1978ab2f6bd10dc_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/network-tools-rhel8@sha256:c2dff29f5402be6ab1ed05f970df2095885bb0c6ce301999d1978ab2f6bd10dc_amd64" }, "product_reference": "openshift4/network-tools-rhel8@sha256:c2dff29f5402be6ab1ed05f970df2095885bb0c6ce301999d1978ab2f6bd10dc_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:d5c128fb34258594b23210743a46f22ec0efd9178011d749c6e93365fa482470_s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/network-tools-rhel8@sha256:d5c128fb34258594b23210743a46f22ec0efd9178011d749c6e93365fa482470_s390x" }, "product_reference": "openshift4/network-tools-rhel8@sha256:d5c128fb34258594b23210743a46f22ec0efd9178011d749c6e93365fa482470_s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:fcf96da33bcea8e56d9d3edf5da10b2acbf77445c60d4f4d9a220b5c5ff564da_ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/network-tools-rhel8@sha256:fcf96da33bcea8e56d9d3edf5da10b2acbf77445c60d4f4d9a220b5c5ff564da_ppc64le" }, "product_reference": "openshift4/network-tools-rhel8@sha256:fcf96da33bcea8e56d9d3edf5da10b2acbf77445c60d4f4d9a220b5c5ff564da_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:1c211dc19b7c4d691af7b3b0462082a6a9adab75482e695b0d3bff57c56a27e8_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-ansible-operator@sha256:1c211dc19b7c4d691af7b3b0462082a6a9adab75482e695b0d3bff57c56a27e8_amd64" }, "product_reference": "openshift4/ose-ansible-operator@sha256:1c211dc19b7c4d691af7b3b0462082a6a9adab75482e695b0d3bff57c56a27e8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:4624acfc582f366d2b871b528037535a6ef8800409fd2060e7e170912ea3e366_ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-ansible-operator@sha256:4624acfc582f366d2b871b528037535a6ef8800409fd2060e7e170912ea3e366_ppc64le" }, "product_reference": "openshift4/ose-ansible-operator@sha256:4624acfc582f366d2b871b528037535a6ef8800409fd2060e7e170912ea3e366_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:61e72a2b6727e2a7b18e433254dade6c341a658c8e5db1c7db76e63201cba68d_s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-ansible-operator@sha256:61e72a2b6727e2a7b18e433254dade6c341a658c8e5db1c7db76e63201cba68d_s390x" }, "product_reference": "openshift4/ose-ansible-operator@sha256:61e72a2b6727e2a7b18e433254dade6c341a658c8e5db1c7db76e63201cba68d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:6eb914575b695cda5e32e67bbc0d94d7a9528d0d84d6e830ab9a652c55d8324b_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-capacity@sha256:6eb914575b695cda5e32e67bbc0d94d7a9528d0d84d6e830ab9a652c55d8324b_amd64" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:6eb914575b695cda5e32e67bbc0d94d7a9528d0d84d6e830ab9a652c55d8324b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:755b11a5f0283bd40aca158cba01dc52acc86a0f89c2286f35be1ce1526822c5_ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-capacity@sha256:755b11a5f0283bd40aca158cba01dc52acc86a0f89c2286f35be1ce1526822c5_ppc64le" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:755b11a5f0283bd40aca158cba01dc52acc86a0f89c2286f35be1ce1526822c5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:dc6a4807b1a79fae9510fbd85adbfa24ef6390414255688ab5e081a78209cfd1_s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-capacity@sha256:dc6a4807b1a79fae9510fbd85adbfa24ef6390414255688ab5e081a78209cfd1_s390x" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:dc6a4807b1a79fae9510fbd85adbfa24ef6390414255688ab5e081a78209cfd1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:c1d2a7d34d240089b8122cbee1acabd687e1175f19f725c4dade1d73bd5b5c25_s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-operator@sha256:c1d2a7d34d240089b8122cbee1acabd687e1175f19f725c4dade1d73bd5b5c25_s390x" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:c1d2a7d34d240089b8122cbee1acabd687e1175f19f725c4dade1d73bd5b5c25_s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:d24fb0b4f5c74f0af84fc77322f44ada95d171ced1bebbcf815c046a56d7a7ba_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-operator@sha256:d24fb0b4f5c74f0af84fc77322f44ada95d171ced1bebbcf815c046a56d7a7ba_amd64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:d24fb0b4f5c74f0af84fc77322f44ada95d171ced1bebbcf815c046a56d7a7ba_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:ee09043cbe40994c13a502aa1c0b1d8f5f845c5662e20660afef223f578b1172_ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-operator@sha256:ee09043cbe40994c13a502aa1c0b1d8f5f845c5662e20660afef223f578b1172_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:ee09043cbe40994c13a502aa1c0b1d8f5f845c5662e20660afef223f578b1172_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:c1d2a7d34d240089b8122cbee1acabd687e1175f19f725c4dade1d73bd5b5c25_s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:c1d2a7d34d240089b8122cbee1acabd687e1175f19f725c4dade1d73bd5b5c25_s390x" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:c1d2a7d34d240089b8122cbee1acabd687e1175f19f725c4dade1d73bd5b5c25_s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:d24fb0b4f5c74f0af84fc77322f44ada95d171ced1bebbcf815c046a56d7a7ba_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:d24fb0b4f5c74f0af84fc77322f44ada95d171ced1bebbcf815c046a56d7a7ba_amd64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:d24fb0b4f5c74f0af84fc77322f44ada95d171ced1bebbcf815c046a56d7a7ba_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:ee09043cbe40994c13a502aa1c0b1d8f5f845c5662e20660afef223f578b1172_ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:ee09043cbe40994c13a502aa1c0b1d8f5f845c5662e20660afef223f578b1172_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:ee09043cbe40994c13a502aa1c0b1d8f5f845c5662e20660afef223f578b1172_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:1a482262a43445c6e56a8ed1c68f50a23241038e7bed6fb5b1ac860093ffd711_ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-nfd-operator@sha256:1a482262a43445c6e56a8ed1c68f50a23241038e7bed6fb5b1ac860093ffd711_ppc64le" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:1a482262a43445c6e56a8ed1c68f50a23241038e7bed6fb5b1ac860093ffd711_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:97621545cd74e2810fbc88883c52635e957ab7bb985545660b4848790de078e4_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-nfd-operator@sha256:97621545cd74e2810fbc88883c52635e957ab7bb985545660b4848790de078e4_amd64" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:97621545cd74e2810fbc88883c52635e957ab7bb985545660b4848790de078e4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:e9a8c656f1eed7c0e45cd42b7107bdd9c36d0877749ea707caea2834e2ff7853_s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-nfd-operator@sha256:e9a8c656f1eed7c0e45cd42b7107bdd9c36d0877749ea707caea2834e2ff7853_s390x" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:e9a8c656f1eed7c0e45cd42b7107bdd9c36d0877749ea707caea2834e2ff7853_s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:02722e2b4b20f5ce75f49283b93577642ac94d21fb3c7bc3f2345dc1cae006c4_ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:02722e2b4b20f5ce75f49283b93577642ac94d21fb3c7bc3f2345dc1cae006c4_ppc64le" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:02722e2b4b20f5ce75f49283b93577642ac94d21fb3c7bc3f2345dc1cae006c4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:25e98ea642c5b444e0779f12c86d12ad1eb536e758f82411a836273aaec103a6_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:25e98ea642c5b444e0779f12c86d12ad1eb536e758f82411a836273aaec103a6_amd64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:25e98ea642c5b444e0779f12c86d12ad1eb536e758f82411a836273aaec103a6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4af4402195c6da600602a0870a9ca8f2913637ab9b4adaca731ce1f514bfb71d_s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4af4402195c6da600602a0870a9ca8f2913637ab9b4adaca731ce1f514bfb71d_s390x" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4af4402195c6da600602a0870a9ca8f2913637ab9b4adaca731ce1f514bfb71d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:911cdf7fda86a0eb3b675127d13002bcd67793599f265dfcf40747974aa2b428_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8@sha256:911cdf7fda86a0eb3b675127d13002bcd67793599f265dfcf40747974aa2b428_amd64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:911cdf7fda86a0eb3b675127d13002bcd67793599f265dfcf40747974aa2b428_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:b297025d05f3b5898e97bcd4c79151338605848a32028e4bf2a8e20d46a9a0e6_s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8@sha256:b297025d05f3b5898e97bcd4c79151338605848a32028e4bf2a8e20d46a9a0e6_s390x" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:b297025d05f3b5898e97bcd4c79151338605848a32028e4bf2a8e20d46a9a0e6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:fa7304d3cb390015ff664a2b2301591fb83216a0db95ac325289134f6cb001ff_ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8@sha256:fa7304d3cb390015ff664a2b2301591fb83216a0db95ac325289134f6cb001ff_ppc64le" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:fa7304d3cb390015ff664a2b2301591fb83216a0db95ac325289134f6cb001ff_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:2ba655f44e0e59c914c40274fb956f1d1f13aff731bafa8553342fae507069ee_s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-descheduler@sha256:2ba655f44e0e59c914c40274fb956f1d1f13aff731bafa8553342fae507069ee_s390x" }, "product_reference": "openshift4/ose-descheduler@sha256:2ba655f44e0e59c914c40274fb956f1d1f13aff731bafa8553342fae507069ee_s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:2fab7094181d5d9fd26137131018543e248d6db6b3564f29fa9dcf971384d600_ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-descheduler@sha256:2fab7094181d5d9fd26137131018543e248d6db6b3564f29fa9dcf971384d600_ppc64le" }, "product_reference": "openshift4/ose-descheduler@sha256:2fab7094181d5d9fd26137131018543e248d6db6b3564f29fa9dcf971384d600_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:3a04d4a7f569a1f029ee9e4720f8eabd96bdf1ab848bf0a996b7f449181919d6_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-descheduler@sha256:3a04d4a7f569a1f029ee9e4720f8eabd96bdf1ab848bf0a996b7f449181919d6_amd64" }, "product_reference": "openshift4/ose-descheduler@sha256:3a04d4a7f569a1f029ee9e4720f8eabd96bdf1ab848bf0a996b7f449181919d6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:2b193ab81fa02031e79917fd5c938a0e4ad529c74bdb3ed067140ac66584de75_s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-egress-dns-proxy@sha256:2b193ab81fa02031e79917fd5c938a0e4ad529c74bdb3ed067140ac66584de75_s390x" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:2b193ab81fa02031e79917fd5c938a0e4ad529c74bdb3ed067140ac66584de75_s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:423ebfcd7b5ee5866d9a48748d6ff6cf86ad513debc426ca2f837dad077e6ba9_ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-egress-dns-proxy@sha256:423ebfcd7b5ee5866d9a48748d6ff6cf86ad513debc426ca2f837dad077e6ba9_ppc64le" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:423ebfcd7b5ee5866d9a48748d6ff6cf86ad513debc426ca2f837dad077e6ba9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:bcf54c517a897f4db420359d9358df078507a8af7270e3354fba68afc74097bf_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-egress-dns-proxy@sha256:bcf54c517a897f4db420359d9358df078507a8af7270e3354fba68afc74097bf_amd64" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:bcf54c517a897f4db420359d9358df078507a8af7270e3354fba68afc74097bf_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:11fdd61a55cc06e6b4d1a8aefdf762bf2db21e351962285e26f2ab3d95a8460e_s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-egress-http-proxy@sha256:11fdd61a55cc06e6b4d1a8aefdf762bf2db21e351962285e26f2ab3d95a8460e_s390x" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:11fdd61a55cc06e6b4d1a8aefdf762bf2db21e351962285e26f2ab3d95a8460e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:76fba817c4e8556e58494c54fba0186ac7f607f871355816c3a8051cf0b98143_ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-egress-http-proxy@sha256:76fba817c4e8556e58494c54fba0186ac7f607f871355816c3a8051cf0b98143_ppc64le" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:76fba817c4e8556e58494c54fba0186ac7f607f871355816c3a8051cf0b98143_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:f6ff58f2d35b430ef267ba99264dd27a985b97863f1fe2c77a97f30493a901ac_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-egress-http-proxy@sha256:f6ff58f2d35b430ef267ba99264dd27a985b97863f1fe2c77a97f30493a901ac_amd64" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:f6ff58f2d35b430ef267ba99264dd27a985b97863f1fe2c77a97f30493a901ac_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:342350d595c18a630c6f6bb100e8e2eaa397008d3467757431e81a54cab0fe87_s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-egress-router@sha256:342350d595c18a630c6f6bb100e8e2eaa397008d3467757431e81a54cab0fe87_s390x" }, "product_reference": "openshift4/ose-egress-router@sha256:342350d595c18a630c6f6bb100e8e2eaa397008d3467757431e81a54cab0fe87_s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:8a4af7c5b461ebe67f0773dcafbcd68fa1e80488d8588747530fc1e7cbe49052_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-egress-router@sha256:8a4af7c5b461ebe67f0773dcafbcd68fa1e80488d8588747530fc1e7cbe49052_amd64" }, "product_reference": "openshift4/ose-egress-router@sha256:8a4af7c5b461ebe67f0773dcafbcd68fa1e80488d8588747530fc1e7cbe49052_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:9741b74b0deb3ef44186a0d98a58db45995b2bd404db445621d27d74c02e971f_ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-egress-router@sha256:9741b74b0deb3ef44186a0d98a58db45995b2bd404db445621d27d74c02e971f_ppc64le" }, "product_reference": "openshift4/ose-egress-router@sha256:9741b74b0deb3ef44186a0d98a58db45995b2bd404db445621d27d74c02e971f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ghostunnel@sha256:571ced638d5cb907342143c6a515e482c428f3f3729f247ac7d86cf7acebe64d_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-ghostunnel@sha256:571ced638d5cb907342143c6a515e482c428f3f3729f247ac7d86cf7acebe64d_amd64" }, "product_reference": "openshift4/ose-ghostunnel@sha256:571ced638d5cb907342143c6a515e482c428f3f3729f247ac7d86cf7acebe64d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:1604de3c8644d2fda88838dd2490efac87f5c9b4447177c4f11327ccf08ddc87_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-helm-operator@sha256:1604de3c8644d2fda88838dd2490efac87f5c9b4447177c4f11327ccf08ddc87_amd64" }, "product_reference": "openshift4/ose-helm-operator@sha256:1604de3c8644d2fda88838dd2490efac87f5c9b4447177c4f11327ccf08ddc87_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:31c0209cce395067e11a47c6ccad47d2b61fdc9cbfb9a678957cc89e51166d12_s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-helm-operator@sha256:31c0209cce395067e11a47c6ccad47d2b61fdc9cbfb9a678957cc89e51166d12_s390x" }, "product_reference": "openshift4/ose-helm-operator@sha256:31c0209cce395067e11a47c6ccad47d2b61fdc9cbfb9a678957cc89e51166d12_s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:edf4456768f7777ac29ace329c391fdd6a6b214c8e747863ca009b13f4d0e4b9_ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-helm-operator@sha256:edf4456768f7777ac29ace329c391fdd6a6b214c8e747863ca009b13f4d0e4b9_ppc64le" }, "product_reference": "openshift4/ose-helm-operator@sha256:edf4456768f7777ac29ace329c391fdd6a6b214c8e747863ca009b13f4d0e4b9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:2e9e8c76769c6008cf50790781c2b2501304ed8badf62fb1d7ff3d3b03ce5266_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:2e9e8c76769c6008cf50790781c2b2501304ed8badf62fb1d7ff3d3b03ce5266_amd64" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:2e9e8c76769c6008cf50790781c2b2501304ed8badf62fb1d7ff3d3b03ce5266_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:7b1da7f58a151e9a92ce088264eded20ddd5e99c6ed91811ab875c8584a32d42_ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:7b1da7f58a151e9a92ce088264eded20ddd5e99c6ed91811ab875c8584a32d42_ppc64le" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:7b1da7f58a151e9a92ce088264eded20ddd5e99c6ed91811ab875c8584a32d42_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ee09644f92a405a9d847d4f183b30208987c9afb61c15dea10175ac0b08bf5a6_s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ee09644f92a405a9d847d4f183b30208987c9afb61c15dea10175ac0b08bf5a6_s390x" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ee09644f92a405a9d847d4f183b30208987c9afb61c15dea10175ac0b08bf5a6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:33118718e753a7e63c7427e3b2bfec0bb7bf440d9ee5a0b3bff3b13a08023731_s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:33118718e753a7e63c7427e3b2bfec0bb7bf440d9ee5a0b3bff3b13a08023731_s390x" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:33118718e753a7e63c7427e3b2bfec0bb7bf440d9ee5a0b3bff3b13a08023731_s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:dca4deaed3dd64e477cb506978fedf04605565b721917b86574ecfe0fe192bf0_ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:dca4deaed3dd64e477cb506978fedf04605565b721917b86574ecfe0fe192bf0_ppc64le" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:dca4deaed3dd64e477cb506978fedf04605565b721917b86574ecfe0fe192bf0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:f222c80234892103ad4bafc8b93f931cb84aff4589737041c390e9ff0c544834_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:f222c80234892103ad4bafc8b93f931cb84aff4589737041c390e9ff0c544834_amd64" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:f222c80234892103ad4bafc8b93f931cb84aff4589737041c390e9ff0c544834_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:14f5cc593403a32b0d3aea18b4c916b92d73bd29a784de330f2055fc549144a8_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-local-storage-diskmaker@sha256:14f5cc593403a32b0d3aea18b4c916b92d73bd29a784de330f2055fc549144a8_amd64" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:14f5cc593403a32b0d3aea18b4c916b92d73bd29a784de330f2055fc549144a8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:72a04abe499e3821465b46b97095c1fb9a085ea65893996ff88429540f9bca62_ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-local-storage-diskmaker@sha256:72a04abe499e3821465b46b97095c1fb9a085ea65893996ff88429540f9bca62_ppc64le" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:72a04abe499e3821465b46b97095c1fb9a085ea65893996ff88429540f9bca62_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:eb94c3891e7b187019e21e01a0c0c51c356de2e52d328cb7cd201ccaf084649a_s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-local-storage-diskmaker@sha256:eb94c3891e7b187019e21e01a0c0c51c356de2e52d328cb7cd201ccaf084649a_s390x" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:eb94c3891e7b187019e21e01a0c0c51c356de2e52d328cb7cd201ccaf084649a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:44e10acf9603002364f4a6a85863946f8381297a50b0181514420511ebea80c8_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-local-storage-mustgather-rhel8@sha256:44e10acf9603002364f4a6a85863946f8381297a50b0181514420511ebea80c8_amd64" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:44e10acf9603002364f4a6a85863946f8381297a50b0181514420511ebea80c8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:a172fc08b88d93cfacedd5c7a70a187dcbc4709413e200f26498558ec1d0b93a_s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-local-storage-mustgather-rhel8@sha256:a172fc08b88d93cfacedd5c7a70a187dcbc4709413e200f26498558ec1d0b93a_s390x" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:a172fc08b88d93cfacedd5c7a70a187dcbc4709413e200f26498558ec1d0b93a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:dd567cbaa78320859d956551673d37d21ebff9ef231908ccdd402ff85a82a106_ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-local-storage-mustgather-rhel8@sha256:dd567cbaa78320859d956551673d37d21ebff9ef231908ccdd402ff85a82a106_ppc64le" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:dd567cbaa78320859d956551673d37d21ebff9ef231908ccdd402ff85a82a106_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:1de35e9908b4037e251d5940d6d7832add15438babbd787a8799b97d077bdb51_s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-local-storage-operator@sha256:1de35e9908b4037e251d5940d6d7832add15438babbd787a8799b97d077bdb51_s390x" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:1de35e9908b4037e251d5940d6d7832add15438babbd787a8799b97d077bdb51_s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:7ad09f547291f527313ef62a42f32cd1e28d922abbf4d3faf1a62316fc138835_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-local-storage-operator@sha256:7ad09f547291f527313ef62a42f32cd1e28d922abbf4d3faf1a62316fc138835_amd64" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:7ad09f547291f527313ef62a42f32cd1e28d922abbf4d3faf1a62316fc138835_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:c0c355248008651fc862cfef2300b4a4e31de396ef3c356d576b78ae8d086606_ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-local-storage-operator@sha256:c0c355248008651fc862cfef2300b4a4e31de396ef3c356d576b78ae8d086606_ppc64le" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:c0c355248008651fc862cfef2300b4a4e31de396ef3c356d576b78ae8d086606_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:1b9840fca41b1a98bccf81f13d1cf97599098417d44464e516cea6b26c8d96ad_s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-local-storage-static-provisioner@sha256:1b9840fca41b1a98bccf81f13d1cf97599098417d44464e516cea6b26c8d96ad_s390x" }, "product_reference": "openshift4/ose-local-storage-static-provisioner@sha256:1b9840fca41b1a98bccf81f13d1cf97599098417d44464e516cea6b26c8d96ad_s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:a51abc91479ae86fb2767c3bf333cd0a4a4a0b04c77cc0e134d60583d81b251f_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-local-storage-static-provisioner@sha256:a51abc91479ae86fb2767c3bf333cd0a4a4a0b04c77cc0e134d60583d81b251f_amd64" }, "product_reference": "openshift4/ose-local-storage-static-provisioner@sha256:a51abc91479ae86fb2767c3bf333cd0a4a4a0b04c77cc0e134d60583d81b251f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:a69a74c4d1851ce45b09dbed28ebf0ea623aa882fb2f90de8fb3e167c2e6ec95_ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-local-storage-static-provisioner@sha256:a69a74c4d1851ce45b09dbed28ebf0ea623aa882fb2f90de8fb3e167c2e6ec95_ppc64le" }, "product_reference": "openshift4/ose-local-storage-static-provisioner@sha256:a69a74c4d1851ce45b09dbed28ebf0ea623aa882fb2f90de8fb3e167c2e6ec95_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-ansible-operator@sha256:6adbba804c49204290251bf308f23377ba59ca878cc347450c8251cd8f9c6fec_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-metering-ansible-operator@sha256:6adbba804c49204290251bf308f23377ba59ca878cc347450c8251cd8f9c6fec_amd64" }, "product_reference": "openshift4/ose-metering-ansible-operator@sha256:6adbba804c49204290251bf308f23377ba59ca878cc347450c8251cd8f9c6fec_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-hadoop@sha256:16df368c03c18909eeba85f81ef3427a0df32364a91faf88669cc69c5cee54db_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-metering-hadoop@sha256:16df368c03c18909eeba85f81ef3427a0df32364a91faf88669cc69c5cee54db_amd64" }, "product_reference": "openshift4/ose-metering-hadoop@sha256:16df368c03c18909eeba85f81ef3427a0df32364a91faf88669cc69c5cee54db_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-helm-container-rhel8@sha256:8ef0d8b296fd6cf92b335759b0ae69e2d27b0febcfd7b8039a2a285d6872af24_ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-metering-helm-container-rhel8@sha256:8ef0d8b296fd6cf92b335759b0ae69e2d27b0febcfd7b8039a2a285d6872af24_ppc64le" }, "product_reference": "openshift4/ose-metering-helm-container-rhel8@sha256:8ef0d8b296fd6cf92b335759b0ae69e2d27b0febcfd7b8039a2a285d6872af24_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-helm-container-rhel8@sha256:bc0841525bba0fea0a26b23b22cb41401284b9a458aa6fe9e112eab641b092b0_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-metering-helm-container-rhel8@sha256:bc0841525bba0fea0a26b23b22cb41401284b9a458aa6fe9e112eab641b092b0_amd64" }, "product_reference": "openshift4/ose-metering-helm-container-rhel8@sha256:bc0841525bba0fea0a26b23b22cb41401284b9a458aa6fe9e112eab641b092b0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-helm-container-rhel8@sha256:d412d15d2538f1c8cda65219aa518627c14c7d1124246b96c71ee9b806fc6509_s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-metering-helm-container-rhel8@sha256:d412d15d2538f1c8cda65219aa518627c14c7d1124246b96c71ee9b806fc6509_s390x" }, "product_reference": "openshift4/ose-metering-helm-container-rhel8@sha256:d412d15d2538f1c8cda65219aa518627c14c7d1124246b96c71ee9b806fc6509_s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-hive@sha256:c41e848a2663da5fc9820eadb880cb2ab456c104977b35fe67b8c34993d79edc_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-metering-hive@sha256:c41e848a2663da5fc9820eadb880cb2ab456c104977b35fe67b8c34993d79edc_amd64" }, "product_reference": "openshift4/ose-metering-hive@sha256:c41e848a2663da5fc9820eadb880cb2ab456c104977b35fe67b8c34993d79edc_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-presto@sha256:894b27ab5d6b96679083bcc1fa1af97cce3211dab3c4c2801b97155a90f8e022_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-metering-presto@sha256:894b27ab5d6b96679083bcc1fa1af97cce3211dab3c4c2801b97155a90f8e022_amd64" }, "product_reference": "openshift4/ose-metering-presto@sha256:894b27ab5d6b96679083bcc1fa1af97cce3211dab3c4c2801b97155a90f8e022_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-reporting-operator@sha256:a8f402ad94c4b46a3cd073d82f98c10e449a7d167ad4ed279ba8339e4c7fa411_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-metering-reporting-operator@sha256:a8f402ad94c4b46a3cd073d82f98c10e449a7d167ad4ed279ba8339e4c7fa411_amd64" }, "product_reference": "openshift4/ose-metering-reporting-operator@sha256:a8f402ad94c4b46a3cd073d82f98c10e449a7d167ad4ed279ba8339e4c7fa411_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:8131f6aa3f829be60efa523e46a207f0d0d54801655d27ddea615e2a0d965e67_ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-node-feature-discovery@sha256:8131f6aa3f829be60efa523e46a207f0d0d54801655d27ddea615e2a0d965e67_ppc64le" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:8131f6aa3f829be60efa523e46a207f0d0d54801655d27ddea615e2a0d965e67_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:a1ea240b21b03823fcce770b5f1268e5ba864a95449ab58fb1b1cce320ef31af_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-node-feature-discovery@sha256:a1ea240b21b03823fcce770b5f1268e5ba864a95449ab58fb1b1cce320ef31af_amd64" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:a1ea240b21b03823fcce770b5f1268e5ba864a95449ab58fb1b1cce320ef31af_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:b60199d0dbf4727ac8ae61fec173120db88b061ea102f9f814b77da3fdf0cb8d_s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-node-feature-discovery@sha256:b60199d0dbf4727ac8ae61fec173120db88b061ea102f9f814b77da3fdf0cb8d_s390x" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:b60199d0dbf4727ac8ae61fec173120db88b061ea102f9f814b77da3fdf0cb8d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:177cd65fe97f3a2c2c3951471e53f26e00d662e7f948b36b50bf90dee48fa5f2_ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-node-problem-detector-rhel8@sha256:177cd65fe97f3a2c2c3951471e53f26e00d662e7f948b36b50bf90dee48fa5f2_ppc64le" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:177cd65fe97f3a2c2c3951471e53f26e00d662e7f948b36b50bf90dee48fa5f2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:7a6eb4ee386df0f8f8a1d34c84efe6c895c9f24e3f0e0845016bb845b11f03d3_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-node-problem-detector-rhel8@sha256:7a6eb4ee386df0f8f8a1d34c84efe6c895c9f24e3f0e0845016bb845b11f03d3_amd64" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:7a6eb4ee386df0f8f8a1d34c84efe6c895c9f24e3f0e0845016bb845b11f03d3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:9819ce4cec57a67c73ef7c806328079eeb697657d22b0205de48f887883d4263_s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-node-problem-detector-rhel8@sha256:9819ce4cec57a67c73ef7c806328079eeb697657d22b0205de48f887883d4263_s390x" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:9819ce4cec57a67c73ef7c806328079eeb697657d22b0205de48f887883d4263_s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:048df6fb0114e1337a8187779b9cb02de9f0afefe150a9606f33e50dcdf450f0_ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-operator-sdk-rhel8@sha256:048df6fb0114e1337a8187779b9cb02de9f0afefe150a9606f33e50dcdf450f0_ppc64le" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:048df6fb0114e1337a8187779b9cb02de9f0afefe150a9606f33e50dcdf450f0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:a4222e6b92e1ede8ea7504723860c0555ba7702db0813024a36936916ac84658_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-operator-sdk-rhel8@sha256:a4222e6b92e1ede8ea7504723860c0555ba7702db0813024a36936916ac84658_amd64" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:a4222e6b92e1ede8ea7504723860c0555ba7702db0813024a36936916ac84658_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:b82b5e624823731165f46003fd321a21be8978b048dbcb7c894a8b0f4a4689db_s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-operator-sdk-rhel8@sha256:b82b5e624823731165f46003fd321a21be8978b048dbcb7c894a8b0f4a4689db_s390x" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:b82b5e624823731165f46003fd321a21be8978b048dbcb7c894a8b0f4a4689db_s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:26e7b07274177e86ef6ec8a96188e7957e4f68f73a1420e196702922094417ae_ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-ptp-operator@sha256:26e7b07274177e86ef6ec8a96188e7957e4f68f73a1420e196702922094417ae_ppc64le" }, "product_reference": "openshift4/ose-ptp-operator@sha256:26e7b07274177e86ef6ec8a96188e7957e4f68f73a1420e196702922094417ae_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:3c4cca09987bb6030b6519394465469b7180c2a042854d38044f5cc3f7d2b30b_s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-ptp-operator@sha256:3c4cca09987bb6030b6519394465469b7180c2a042854d38044f5cc3f7d2b30b_s390x" }, "product_reference": "openshift4/ose-ptp-operator@sha256:3c4cca09987bb6030b6519394465469b7180c2a042854d38044f5cc3f7d2b30b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:fecc5f0d5387857fe8bbc0be5de85038fa81fff05d68b8c9a7f17d69b9744a90_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-ptp-operator@sha256:fecc5f0d5387857fe8bbc0be5de85038fa81fff05d68b8c9a7f17d69b9744a90_amd64" }, "product_reference": "openshift4/ose-ptp-operator@sha256:fecc5f0d5387857fe8bbc0be5de85038fa81fff05d68b8c9a7f17d69b9744a90_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:7b80bfd84618e2ca174c68cac564a89a29d85b2882ed0232e83fb2b94e01045b_ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-ptp@sha256:7b80bfd84618e2ca174c68cac564a89a29d85b2882ed0232e83fb2b94e01045b_ppc64le" }, "product_reference": "openshift4/ose-ptp@sha256:7b80bfd84618e2ca174c68cac564a89a29d85b2882ed0232e83fb2b94e01045b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:84bc727ebee42779a3ae701eb5b1a8c39d9643efea3b072088f2ecc28574c9e6_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-ptp@sha256:84bc727ebee42779a3ae701eb5b1a8c39d9643efea3b072088f2ecc28574c9e6_amd64" }, "product_reference": "openshift4/ose-ptp@sha256:84bc727ebee42779a3ae701eb5b1a8c39d9643efea3b072088f2ecc28574c9e6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:8a59f23dd45f1b7f8149711cd2f4420795c3e29a800c9bcfe53413cd519e3d84_s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-ptp@sha256:8a59f23dd45f1b7f8149711cd2f4420795c3e29a800c9bcfe53413cd519e3d84_s390x" }, "product_reference": "openshift4/ose-ptp@sha256:8a59f23dd45f1b7f8149711cd2f4420795c3e29a800c9bcfe53413cd519e3d84_s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8@sha256:41bba8ae933de9d4b23cddc011d71365e4cdabdc9ffcb0de585990e5fbb62cd8_ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-service-idler-rhel8@sha256:41bba8ae933de9d4b23cddc011d71365e4cdabdc9ffcb0de585990e5fbb62cd8_ppc64le" }, "product_reference": "openshift4/ose-service-idler-rhel8@sha256:41bba8ae933de9d4b23cddc011d71365e4cdabdc9ffcb0de585990e5fbb62cd8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8@sha256:452674002f3d1b77096b76c8d682a09112ff7a5201ce3b4ab8c7893c66325c06_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-service-idler-rhel8@sha256:452674002f3d1b77096b76c8d682a09112ff7a5201ce3b4ab8c7893c66325c06_amd64" }, "product_reference": "openshift4/ose-service-idler-rhel8@sha256:452674002f3d1b77096b76c8d682a09112ff7a5201ce3b4ab8c7893c66325c06_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8@sha256:867ac586b25cc3587dde454f2419127dbcf610e85b07daa6bcb0f9a18e77c828_s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-service-idler-rhel8@sha256:867ac586b25cc3587dde454f2419127dbcf610e85b07daa6bcb0f9a18e77c828_s390x" }, "product_reference": "openshift4/ose-service-idler-rhel8@sha256:867ac586b25cc3587dde454f2419127dbcf610e85b07daa6bcb0f9a18e77c828_s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni@sha256:51b4b6163d3a296d598330e2119c7f12c41c15a3ea81b15c59774ab71a4052ea_ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-cni@sha256:51b4b6163d3a296d598330e2119c7f12c41c15a3ea81b15c59774ab71a4052ea_ppc64le" }, "product_reference": "openshift4/ose-sriov-cni@sha256:51b4b6163d3a296d598330e2119c7f12c41c15a3ea81b15c59774ab71a4052ea_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni@sha256:81a5d568bcc8c8f6eb387df1d437b6d0500b891c3caeb84b27858034f3de603c_s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-cni@sha256:81a5d568bcc8c8f6eb387df1d437b6d0500b891c3caeb84b27858034f3de603c_s390x" }, "product_reference": "openshift4/ose-sriov-cni@sha256:81a5d568bcc8c8f6eb387df1d437b6d0500b891c3caeb84b27858034f3de603c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni@sha256:82e46f02c6f0c88139dc1e20a1b61510d3ee2d42ed65118669def44a83735595_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-cni@sha256:82e46f02c6f0c88139dc1e20a1b61510d3ee2d42ed65118669def44a83735595_amd64" }, "product_reference": "openshift4/ose-sriov-cni@sha256:82e46f02c6f0c88139dc1e20a1b61510d3ee2d42ed65118669def44a83735595_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:1645377753534108e3efeb01f6140a26ec53137041ff02a1284352c3e273fd0c_s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-dp-admission-controller@sha256:1645377753534108e3efeb01f6140a26ec53137041ff02a1284352c3e273fd0c_s390x" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:1645377753534108e3efeb01f6140a26ec53137041ff02a1284352c3e273fd0c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:85d3feec1f6c23752bcf1e20de47cd83dc4171295c922b2962cca31f52fdcc99_ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-dp-admission-controller@sha256:85d3feec1f6c23752bcf1e20de47cd83dc4171295c922b2962cca31f52fdcc99_ppc64le" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:85d3feec1f6c23752bcf1e20de47cd83dc4171295c922b2962cca31f52fdcc99_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:e9d74ba6c5c8e863288bc2543e57ac1119c4e47ee9a4f355dfc99b24fc831f82_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-dp-admission-controller@sha256:e9d74ba6c5c8e863288bc2543e57ac1119c4e47ee9a4f355dfc99b24fc831f82_amd64" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:e9d74ba6c5c8e863288bc2543e57ac1119c4e47ee9a4f355dfc99b24fc831f82_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:25b8e51cedf57a5cd5d84685711e4f46c06b9d3f521bac76b00fbe2fc35310b9_ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-infiniband-cni@sha256:25b8e51cedf57a5cd5d84685711e4f46c06b9d3f521bac76b00fbe2fc35310b9_ppc64le" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:25b8e51cedf57a5cd5d84685711e4f46c06b9d3f521bac76b00fbe2fc35310b9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:44186335cae56b10b649766841da6ec9cf87105289e64fab69a274e3bee2e822_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-infiniband-cni@sha256:44186335cae56b10b649766841da6ec9cf87105289e64fab69a274e3bee2e822_amd64" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:44186335cae56b10b649766841da6ec9cf87105289e64fab69a274e3bee2e822_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:dc869987220178fda24dd3f7fbe66a910e353519bcda4484ecf91f34e018cadc_s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-infiniband-cni@sha256:dc869987220178fda24dd3f7fbe66a910e353519bcda4484ecf91f34e018cadc_s390x" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:dc869987220178fda24dd3f7fbe66a910e353519bcda4484ecf91f34e018cadc_s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:1f79da5009c02e53f313b417025d3ffc7e5c54e6428013c5d8c240d95295018b_s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-network-config-daemon@sha256:1f79da5009c02e53f313b417025d3ffc7e5c54e6428013c5d8c240d95295018b_s390x" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:1f79da5009c02e53f313b417025d3ffc7e5c54e6428013c5d8c240d95295018b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:282eb59274ebf8c9b1d4df18957fe016a1276851504febfa7d0a82b3ff123b46_ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-network-config-daemon@sha256:282eb59274ebf8c9b1d4df18957fe016a1276851504febfa7d0a82b3ff123b46_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:282eb59274ebf8c9b1d4df18957fe016a1276851504febfa7d0a82b3ff123b46_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:726e97cc553dec762030d19e37ceace8398bb6ea2bea5d2853fab9d21a830b87_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-network-config-daemon@sha256:726e97cc553dec762030d19e37ceace8398bb6ea2bea5d2853fab9d21a830b87_amd64" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:726e97cc553dec762030d19e37ceace8398bb6ea2bea5d2853fab9d21a830b87_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:27bc5f7d3785dc55ae6b56a1abdd724f1b071f18070d8fd1be93710425f63fee_ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-network-device-plugin@sha256:27bc5f7d3785dc55ae6b56a1abdd724f1b071f18070d8fd1be93710425f63fee_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:27bc5f7d3785dc55ae6b56a1abdd724f1b071f18070d8fd1be93710425f63fee_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:31a390e00f9a2f992508f586e6fce8c0ce046760b553ea007feee1d80c221dee_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-network-device-plugin@sha256:31a390e00f9a2f992508f586e6fce8c0ce046760b553ea007feee1d80c221dee_amd64" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:31a390e00f9a2f992508f586e6fce8c0ce046760b553ea007feee1d80c221dee_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:697a084e5a30a0c6ca7e77ce5c77ada9deb5f109decc0f164a9378b40134ed82_s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-network-device-plugin@sha256:697a084e5a30a0c6ca7e77ce5c77ada9deb5f109decc0f164a9378b40134ed82_s390x" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:697a084e5a30a0c6ca7e77ce5c77ada9deb5f109decc0f164a9378b40134ed82_s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:74535f528ddf08eace2d38a42cdbdc2cc34f2e918b1ea1137aba44150404f034_ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-network-operator@sha256:74535f528ddf08eace2d38a42cdbdc2cc34f2e918b1ea1137aba44150404f034_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:74535f528ddf08eace2d38a42cdbdc2cc34f2e918b1ea1137aba44150404f034_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:74f269f0228b727f77e87c39fd5eeb02345fb44eeef235e3b30decb8142a6cf5_s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-network-operator@sha256:74f269f0228b727f77e87c39fd5eeb02345fb44eeef235e3b30decb8142a6cf5_s390x" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:74f269f0228b727f77e87c39fd5eeb02345fb44eeef235e3b30decb8142a6cf5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:a601452298527b60417ce4bc1cd70578fe3e6c08e5b7206a44135e87dae22fee_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-network-operator@sha256:a601452298527b60417ce4bc1cd70578fe3e6c08e5b7206a44135e87dae22fee_amd64" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:a601452298527b60417ce4bc1cd70578fe3e6c08e5b7206a44135e87dae22fee_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:6eb41f6dcfbdfbefcd12827661e676155758ea3c29f5df868c4bd27b2f323cb3_s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-network-webhook@sha256:6eb41f6dcfbdfbefcd12827661e676155758ea3c29f5df868c4bd27b2f323cb3_s390x" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:6eb41f6dcfbdfbefcd12827661e676155758ea3c29f5df868c4bd27b2f323cb3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:c600df4806eabd40e14611aba4ca4d71f5b72aff2de914736999a67115b14f51_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-network-webhook@sha256:c600df4806eabd40e14611aba4ca4d71f5b72aff2de914736999a67115b14f51_amd64" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:c600df4806eabd40e14611aba4ca4d71f5b72aff2de914736999a67115b14f51_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:e8766c5b017e1d13b5da871db07511834fefa46e5fafe3d98ad128d5d9adbdaa_ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-network-webhook@sha256:e8766c5b017e1d13b5da871db07511834fefa46e5fafe3d98ad128d5d9adbdaa_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:e8766c5b017e1d13b5da871db07511834fefa46e5fafe3d98ad128d5d9adbdaa_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:7cc7dc4a8aa0785fcb60e17b2aa51629f4bbdf3584b6f87250417ad57d2424ea_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-operator-must-gather@sha256:7cc7dc4a8aa0785fcb60e17b2aa51629f4bbdf3584b6f87250417ad57d2424ea_amd64" }, "product_reference": "openshift4/ose-sriov-operator-must-gather@sha256:7cc7dc4a8aa0785fcb60e17b2aa51629f4bbdf3584b6f87250417ad57d2424ea_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:852ec914338080ae0b0a0d80cc1f8776c69904f7aa481073124f7e30f66ea701_ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-operator-must-gather@sha256:852ec914338080ae0b0a0d80cc1f8776c69904f7aa481073124f7e30f66ea701_ppc64le" }, "product_reference": "openshift4/ose-sriov-operator-must-gather@sha256:852ec914338080ae0b0a0d80cc1f8776c69904f7aa481073124f7e30f66ea701_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:a270a26fe3257c4ab4020975e8ceb88ed223457497fd7bc11849ce96a0075c1c_s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-operator-must-gather@sha256:a270a26fe3257c4ab4020975e8ceb88ed223457497fd7bc11849ce96a0075c1c_s390x" }, "product_reference": "openshift4/ose-sriov-operator-must-gather@sha256:a270a26fe3257c4ab4020975e8ceb88ed223457497fd7bc11849ce96a0075c1c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:29b1accb1927eed49cc610fde0d6510c4e4c50e691a09e6d756ae01fa09e0931_s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:29b1accb1927eed49cc610fde0d6510c4e4c50e691a09e6d756ae01fa09e0931_s390x" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:29b1accb1927eed49cc610fde0d6510c4e4c50e691a09e6d756ae01fa09e0931_s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:60bfdb1ee8a9c42dd8b63a60411136ac85ab728b99e92e79c9035dc95eab88cb_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:60bfdb1ee8a9c42dd8b63a60411136ac85ab728b99e92e79c9035dc95eab88cb_amd64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:60bfdb1ee8a9c42dd8b63a60411136ac85ab728b99e92e79c9035dc95eab88cb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7cda510767be34b8ac3b808aace4ab2d61107042daa98f620993a667852b9a1c_ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7cda510767be34b8ac3b808aace4ab2d61107042daa98f620993a667852b9a1c_ppc64le" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7cda510767be34b8ac3b808aace4ab2d61107042daa98f620993a667852b9a1c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0694a70fe7b9d8dda2efc2776c045b5bfcf5a7592515d93d2c8c8eb4ac3e4be8_ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0694a70fe7b9d8dda2efc2776c045b5bfcf5a7592515d93d2c8c8eb4ac3e4be8_ppc64le" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0694a70fe7b9d8dda2efc2776c045b5bfcf5a7592515d93d2c8c8eb4ac3e4be8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4e8d3b120530fe8d18d06aaca7792ef537fc92c2db6afaf7c3069dd55f844da9_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4e8d3b120530fe8d18d06aaca7792ef537fc92c2db6afaf7c3069dd55f844da9_amd64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4e8d3b120530fe8d18d06aaca7792ef537fc92c2db6afaf7c3069dd55f844da9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:5d67547980eca90abba55217671e141a5211b188fde220a7738d00c492719a90_s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:5d67547980eca90abba55217671e141a5211b188fde220a7738d00c492719a90_s390x" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:5d67547980eca90abba55217671e141a5211b188fde220a7738d00c492719a90_s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:6a109b85e3bf018b10fa79b0fdbfc60342ceef50f3b481b52f775fc64e9ca749_s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ptp-must-gather-rhel8@sha256:6a109b85e3bf018b10fa79b0fdbfc60342ceef50f3b481b52f775fc64e9ca749_s390x" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:6a109b85e3bf018b10fa79b0fdbfc60342ceef50f3b481b52f775fc64e9ca749_s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:a513ce618ce42f1cd4b3b3eb4d075cc229f6b2f829c355be8de29c1910d6138d_amd64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ptp-must-gather-rhel8@sha256:a513ce618ce42f1cd4b3b3eb4d075cc229f6b2f829c355be8de29c1910d6138d_amd64" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:a513ce618ce42f1cd4b3b3eb4d075cc229f6b2f829c355be8de29c1910d6138d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:b59208db40a37fd3111a6d41e9588a157b4188d3e303fec225d6e7ae2b94b724_ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ptp-must-gather-rhel8@sha256:b59208db40a37fd3111a6d41e9588a157b4188d3e303fec225d6e7ae2b94b724_ppc64le" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:b59208db40a37fd3111a6d41e9588a157b4188d3e303fec225d6e7ae2b94b724_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-44832", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-12-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.7:openshift4/kubernetes-nmstate-rhel8-operator@sha256:22aa9ccb0b12f4bdc935a7b3cc228a8d1a1f6d890da2e52d5df1889bc405f438_amd64", "8Base-RHOSE-4.7:openshift4/kubernetes-nmstate-rhel8-operator@sha256:a03a81188cbb41a6b947e213054834503ff0b138790657e7bcfb89ac76db7e2f_s390x", "8Base-RHOSE-4.7:openshift4/kubernetes-nmstate-rhel8-operator@sha256:d9d6d79fb09b6bcf8b9cd9aa4db5660f00861c1be51a0739d1814a6d6b555269_ppc64le", "8Base-RHOSE-4.7:openshift4/network-tools-rhel8@sha256:c2dff29f5402be6ab1ed05f970df2095885bb0c6ce301999d1978ab2f6bd10dc_amd64", "8Base-RHOSE-4.7:openshift4/network-tools-rhel8@sha256:d5c128fb34258594b23210743a46f22ec0efd9178011d749c6e93365fa482470_s390x", "8Base-RHOSE-4.7:openshift4/network-tools-rhel8@sha256:fcf96da33bcea8e56d9d3edf5da10b2acbf77445c60d4f4d9a220b5c5ff564da_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-ansible-operator@sha256:1c211dc19b7c4d691af7b3b0462082a6a9adab75482e695b0d3bff57c56a27e8_amd64", "8Base-RHOSE-4.7:openshift4/ose-ansible-operator@sha256:4624acfc582f366d2b871b528037535a6ef8800409fd2060e7e170912ea3e366_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-ansible-operator@sha256:61e72a2b6727e2a7b18e433254dade6c341a658c8e5db1c7db76e63201cba68d_s390x", "8Base-RHOSE-4.7:openshift4/ose-cluster-capacity@sha256:6eb914575b695cda5e32e67bbc0d94d7a9528d0d84d6e830ab9a652c55d8324b_amd64", "8Base-RHOSE-4.7:openshift4/ose-cluster-capacity@sha256:755b11a5f0283bd40aca158cba01dc52acc86a0f89c2286f35be1ce1526822c5_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-cluster-capacity@sha256:dc6a4807b1a79fae9510fbd85adbfa24ef6390414255688ab5e081a78209cfd1_s390x", "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-operator@sha256:c1d2a7d34d240089b8122cbee1acabd687e1175f19f725c4dade1d73bd5b5c25_s390x", "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-operator@sha256:d24fb0b4f5c74f0af84fc77322f44ada95d171ced1bebbcf815c046a56d7a7ba_amd64", "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-operator@sha256:ee09043cbe40994c13a502aa1c0b1d8f5f845c5662e20660afef223f578b1172_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:c1d2a7d34d240089b8122cbee1acabd687e1175f19f725c4dade1d73bd5b5c25_s390x", "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:d24fb0b4f5c74f0af84fc77322f44ada95d171ced1bebbcf815c046a56d7a7ba_amd64", "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:ee09043cbe40994c13a502aa1c0b1d8f5f845c5662e20660afef223f578b1172_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-cluster-nfd-operator@sha256:1a482262a43445c6e56a8ed1c68f50a23241038e7bed6fb5b1ac860093ffd711_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-cluster-nfd-operator@sha256:97621545cd74e2810fbc88883c52635e957ab7bb985545660b4848790de078e4_amd64", "8Base-RHOSE-4.7:openshift4/ose-cluster-nfd-operator@sha256:e9a8c656f1eed7c0e45cd42b7107bdd9c36d0877749ea707caea2834e2ff7853_s390x", "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:02722e2b4b20f5ce75f49283b93577642ac94d21fb3c7bc3f2345dc1cae006c4_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:25e98ea642c5b444e0779f12c86d12ad1eb536e758f82411a836273aaec103a6_amd64", "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4af4402195c6da600602a0870a9ca8f2913637ab9b4adaca731ce1f514bfb71d_s390x", "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8@sha256:911cdf7fda86a0eb3b675127d13002bcd67793599f265dfcf40747974aa2b428_amd64", "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8@sha256:b297025d05f3b5898e97bcd4c79151338605848a32028e4bf2a8e20d46a9a0e6_s390x", "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8@sha256:fa7304d3cb390015ff664a2b2301591fb83216a0db95ac325289134f6cb001ff_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-descheduler@sha256:2ba655f44e0e59c914c40274fb956f1d1f13aff731bafa8553342fae507069ee_s390x", "8Base-RHOSE-4.7:openshift4/ose-descheduler@sha256:2fab7094181d5d9fd26137131018543e248d6db6b3564f29fa9dcf971384d600_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-descheduler@sha256:3a04d4a7f569a1f029ee9e4720f8eabd96bdf1ab848bf0a996b7f449181919d6_amd64", "8Base-RHOSE-4.7:openshift4/ose-egress-dns-proxy@sha256:2b193ab81fa02031e79917fd5c938a0e4ad529c74bdb3ed067140ac66584de75_s390x", "8Base-RHOSE-4.7:openshift4/ose-egress-dns-proxy@sha256:423ebfcd7b5ee5866d9a48748d6ff6cf86ad513debc426ca2f837dad077e6ba9_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-egress-dns-proxy@sha256:bcf54c517a897f4db420359d9358df078507a8af7270e3354fba68afc74097bf_amd64", "8Base-RHOSE-4.7:openshift4/ose-egress-http-proxy@sha256:11fdd61a55cc06e6b4d1a8aefdf762bf2db21e351962285e26f2ab3d95a8460e_s390x", "8Base-RHOSE-4.7:openshift4/ose-egress-http-proxy@sha256:76fba817c4e8556e58494c54fba0186ac7f607f871355816c3a8051cf0b98143_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-egress-http-proxy@sha256:f6ff58f2d35b430ef267ba99264dd27a985b97863f1fe2c77a97f30493a901ac_amd64", "8Base-RHOSE-4.7:openshift4/ose-egress-router@sha256:342350d595c18a630c6f6bb100e8e2eaa397008d3467757431e81a54cab0fe87_s390x", "8Base-RHOSE-4.7:openshift4/ose-egress-router@sha256:8a4af7c5b461ebe67f0773dcafbcd68fa1e80488d8588747530fc1e7cbe49052_amd64", "8Base-RHOSE-4.7:openshift4/ose-egress-router@sha256:9741b74b0deb3ef44186a0d98a58db45995b2bd404db445621d27d74c02e971f_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-ghostunnel@sha256:571ced638d5cb907342143c6a515e482c428f3f3729f247ac7d86cf7acebe64d_amd64", "8Base-RHOSE-4.7:openshift4/ose-helm-operator@sha256:1604de3c8644d2fda88838dd2490efac87f5c9b4447177c4f11327ccf08ddc87_amd64", "8Base-RHOSE-4.7:openshift4/ose-helm-operator@sha256:31c0209cce395067e11a47c6ccad47d2b61fdc9cbfb9a678957cc89e51166d12_s390x", "8Base-RHOSE-4.7:openshift4/ose-helm-operator@sha256:edf4456768f7777ac29ace329c391fdd6a6b214c8e747863ca009b13f4d0e4b9_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:2e9e8c76769c6008cf50790781c2b2501304ed8badf62fb1d7ff3d3b03ce5266_amd64", "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:7b1da7f58a151e9a92ce088264eded20ddd5e99c6ed91811ab875c8584a32d42_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ee09644f92a405a9d847d4f183b30208987c9afb61c15dea10175ac0b08bf5a6_s390x", "8Base-RHOSE-4.7:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:33118718e753a7e63c7427e3b2bfec0bb7bf440d9ee5a0b3bff3b13a08023731_s390x", "8Base-RHOSE-4.7:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:dca4deaed3dd64e477cb506978fedf04605565b721917b86574ecfe0fe192bf0_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:f222c80234892103ad4bafc8b93f931cb84aff4589737041c390e9ff0c544834_amd64", "8Base-RHOSE-4.7:openshift4/ose-local-storage-diskmaker@sha256:14f5cc593403a32b0d3aea18b4c916b92d73bd29a784de330f2055fc549144a8_amd64", "8Base-RHOSE-4.7:openshift4/ose-local-storage-diskmaker@sha256:72a04abe499e3821465b46b97095c1fb9a085ea65893996ff88429540f9bca62_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-local-storage-diskmaker@sha256:eb94c3891e7b187019e21e01a0c0c51c356de2e52d328cb7cd201ccaf084649a_s390x", "8Base-RHOSE-4.7:openshift4/ose-local-storage-mustgather-rhel8@sha256:44e10acf9603002364f4a6a85863946f8381297a50b0181514420511ebea80c8_amd64", "8Base-RHOSE-4.7:openshift4/ose-local-storage-mustgather-rhel8@sha256:a172fc08b88d93cfacedd5c7a70a187dcbc4709413e200f26498558ec1d0b93a_s390x", "8Base-RHOSE-4.7:openshift4/ose-local-storage-mustgather-rhel8@sha256:dd567cbaa78320859d956551673d37d21ebff9ef231908ccdd402ff85a82a106_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-local-storage-operator@sha256:1de35e9908b4037e251d5940d6d7832add15438babbd787a8799b97d077bdb51_s390x", "8Base-RHOSE-4.7:openshift4/ose-local-storage-operator@sha256:7ad09f547291f527313ef62a42f32cd1e28d922abbf4d3faf1a62316fc138835_amd64", "8Base-RHOSE-4.7:openshift4/ose-local-storage-operator@sha256:c0c355248008651fc862cfef2300b4a4e31de396ef3c356d576b78ae8d086606_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-local-storage-static-provisioner@sha256:1b9840fca41b1a98bccf81f13d1cf97599098417d44464e516cea6b26c8d96ad_s390x", "8Base-RHOSE-4.7:openshift4/ose-local-storage-static-provisioner@sha256:a51abc91479ae86fb2767c3bf333cd0a4a4a0b04c77cc0e134d60583d81b251f_amd64", "8Base-RHOSE-4.7:openshift4/ose-local-storage-static-provisioner@sha256:a69a74c4d1851ce45b09dbed28ebf0ea623aa882fb2f90de8fb3e167c2e6ec95_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-metering-ansible-operator@sha256:6adbba804c49204290251bf308f23377ba59ca878cc347450c8251cd8f9c6fec_amd64", "8Base-RHOSE-4.7:openshift4/ose-metering-hadoop@sha256:16df368c03c18909eeba85f81ef3427a0df32364a91faf88669cc69c5cee54db_amd64", "8Base-RHOSE-4.7:openshift4/ose-metering-helm-container-rhel8@sha256:8ef0d8b296fd6cf92b335759b0ae69e2d27b0febcfd7b8039a2a285d6872af24_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-metering-helm-container-rhel8@sha256:bc0841525bba0fea0a26b23b22cb41401284b9a458aa6fe9e112eab641b092b0_amd64", "8Base-RHOSE-4.7:openshift4/ose-metering-helm-container-rhel8@sha256:d412d15d2538f1c8cda65219aa518627c14c7d1124246b96c71ee9b806fc6509_s390x", "8Base-RHOSE-4.7:openshift4/ose-metering-reporting-operator@sha256:a8f402ad94c4b46a3cd073d82f98c10e449a7d167ad4ed279ba8339e4c7fa411_amd64", "8Base-RHOSE-4.7:openshift4/ose-node-feature-discovery@sha256:8131f6aa3f829be60efa523e46a207f0d0d54801655d27ddea615e2a0d965e67_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-node-feature-discovery@sha256:a1ea240b21b03823fcce770b5f1268e5ba864a95449ab58fb1b1cce320ef31af_amd64", "8Base-RHOSE-4.7:openshift4/ose-node-feature-discovery@sha256:b60199d0dbf4727ac8ae61fec173120db88b061ea102f9f814b77da3fdf0cb8d_s390x", "8Base-RHOSE-4.7:openshift4/ose-node-problem-detector-rhel8@sha256:177cd65fe97f3a2c2c3951471e53f26e00d662e7f948b36b50bf90dee48fa5f2_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-node-problem-detector-rhel8@sha256:7a6eb4ee386df0f8f8a1d34c84efe6c895c9f24e3f0e0845016bb845b11f03d3_amd64", "8Base-RHOSE-4.7:openshift4/ose-node-problem-detector-rhel8@sha256:9819ce4cec57a67c73ef7c806328079eeb697657d22b0205de48f887883d4263_s390x", "8Base-RHOSE-4.7:openshift4/ose-operator-sdk-rhel8@sha256:048df6fb0114e1337a8187779b9cb02de9f0afefe150a9606f33e50dcdf450f0_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-operator-sdk-rhel8@sha256:a4222e6b92e1ede8ea7504723860c0555ba7702db0813024a36936916ac84658_amd64", "8Base-RHOSE-4.7:openshift4/ose-operator-sdk-rhel8@sha256:b82b5e624823731165f46003fd321a21be8978b048dbcb7c894a8b0f4a4689db_s390x", "8Base-RHOSE-4.7:openshift4/ose-ptp-operator@sha256:26e7b07274177e86ef6ec8a96188e7957e4f68f73a1420e196702922094417ae_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-ptp-operator@sha256:3c4cca09987bb6030b6519394465469b7180c2a042854d38044f5cc3f7d2b30b_s390x", "8Base-RHOSE-4.7:openshift4/ose-ptp-operator@sha256:fecc5f0d5387857fe8bbc0be5de85038fa81fff05d68b8c9a7f17d69b9744a90_amd64", "8Base-RHOSE-4.7:openshift4/ose-ptp@sha256:7b80bfd84618e2ca174c68cac564a89a29d85b2882ed0232e83fb2b94e01045b_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-ptp@sha256:84bc727ebee42779a3ae701eb5b1a8c39d9643efea3b072088f2ecc28574c9e6_amd64", "8Base-RHOSE-4.7:openshift4/ose-ptp@sha256:8a59f23dd45f1b7f8149711cd2f4420795c3e29a800c9bcfe53413cd519e3d84_s390x", "8Base-RHOSE-4.7:openshift4/ose-service-idler-rhel8@sha256:41bba8ae933de9d4b23cddc011d71365e4cdabdc9ffcb0de585990e5fbb62cd8_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-service-idler-rhel8@sha256:452674002f3d1b77096b76c8d682a09112ff7a5201ce3b4ab8c7893c66325c06_amd64", "8Base-RHOSE-4.7:openshift4/ose-service-idler-rhel8@sha256:867ac586b25cc3587dde454f2419127dbcf610e85b07daa6bcb0f9a18e77c828_s390x", "8Base-RHOSE-4.7:openshift4/ose-sriov-cni@sha256:51b4b6163d3a296d598330e2119c7f12c41c15a3ea81b15c59774ab71a4052ea_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-sriov-cni@sha256:81a5d568bcc8c8f6eb387df1d437b6d0500b891c3caeb84b27858034f3de603c_s390x", "8Base-RHOSE-4.7:openshift4/ose-sriov-cni@sha256:82e46f02c6f0c88139dc1e20a1b61510d3ee2d42ed65118669def44a83735595_amd64", "8Base-RHOSE-4.7:openshift4/ose-sriov-dp-admission-controller@sha256:1645377753534108e3efeb01f6140a26ec53137041ff02a1284352c3e273fd0c_s390x", "8Base-RHOSE-4.7:openshift4/ose-sriov-dp-admission-controller@sha256:85d3feec1f6c23752bcf1e20de47cd83dc4171295c922b2962cca31f52fdcc99_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-sriov-dp-admission-controller@sha256:e9d74ba6c5c8e863288bc2543e57ac1119c4e47ee9a4f355dfc99b24fc831f82_amd64", "8Base-RHOSE-4.7:openshift4/ose-sriov-infiniband-cni@sha256:25b8e51cedf57a5cd5d84685711e4f46c06b9d3f521bac76b00fbe2fc35310b9_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-sriov-infiniband-cni@sha256:44186335cae56b10b649766841da6ec9cf87105289e64fab69a274e3bee2e822_amd64", "8Base-RHOSE-4.7:openshift4/ose-sriov-infiniband-cni@sha256:dc869987220178fda24dd3f7fbe66a910e353519bcda4484ecf91f34e018cadc_s390x", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-config-daemon@sha256:1f79da5009c02e53f313b417025d3ffc7e5c54e6428013c5d8c240d95295018b_s390x", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-config-daemon@sha256:282eb59274ebf8c9b1d4df18957fe016a1276851504febfa7d0a82b3ff123b46_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-config-daemon@sha256:726e97cc553dec762030d19e37ceace8398bb6ea2bea5d2853fab9d21a830b87_amd64", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-device-plugin@sha256:27bc5f7d3785dc55ae6b56a1abdd724f1b071f18070d8fd1be93710425f63fee_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-device-plugin@sha256:31a390e00f9a2f992508f586e6fce8c0ce046760b553ea007feee1d80c221dee_amd64", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-device-plugin@sha256:697a084e5a30a0c6ca7e77ce5c77ada9deb5f109decc0f164a9378b40134ed82_s390x", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-operator@sha256:74535f528ddf08eace2d38a42cdbdc2cc34f2e918b1ea1137aba44150404f034_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-operator@sha256:74f269f0228b727f77e87c39fd5eeb02345fb44eeef235e3b30decb8142a6cf5_s390x", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-operator@sha256:a601452298527b60417ce4bc1cd70578fe3e6c08e5b7206a44135e87dae22fee_amd64", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-webhook@sha256:6eb41f6dcfbdfbefcd12827661e676155758ea3c29f5df868c4bd27b2f323cb3_s390x", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-webhook@sha256:c600df4806eabd40e14611aba4ca4d71f5b72aff2de914736999a67115b14f51_amd64", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-webhook@sha256:e8766c5b017e1d13b5da871db07511834fefa46e5fafe3d98ad128d5d9adbdaa_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-sriov-operator-must-gather@sha256:7cc7dc4a8aa0785fcb60e17b2aa51629f4bbdf3584b6f87250417ad57d2424ea_amd64", "8Base-RHOSE-4.7:openshift4/ose-sriov-operator-must-gather@sha256:852ec914338080ae0b0a0d80cc1f8776c69904f7aa481073124f7e30f66ea701_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-sriov-operator-must-gather@sha256:a270a26fe3257c4ab4020975e8ceb88ed223457497fd7bc11849ce96a0075c1c_s390x", "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:29b1accb1927eed49cc610fde0d6510c4e4c50e691a09e6d756ae01fa09e0931_s390x", "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:60bfdb1ee8a9c42dd8b63a60411136ac85ab728b99e92e79c9035dc95eab88cb_amd64", "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7cda510767be34b8ac3b808aace4ab2d61107042daa98f620993a667852b9a1c_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0694a70fe7b9d8dda2efc2776c045b5bfcf5a7592515d93d2c8c8eb4ac3e4be8_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4e8d3b120530fe8d18d06aaca7792ef537fc92c2db6afaf7c3069dd55f844da9_amd64", "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:5d67547980eca90abba55217671e141a5211b188fde220a7738d00c492719a90_s390x", "8Base-RHOSE-4.7:openshift4/ptp-must-gather-rhel8@sha256:6a109b85e3bf018b10fa79b0fdbfc60342ceef50f3b481b52f775fc64e9ca749_s390x", "8Base-RHOSE-4.7:openshift4/ptp-must-gather-rhel8@sha256:a513ce618ce42f1cd4b3b3eb4d075cc229f6b2f829c355be8de29c1910d6138d_amd64", "8Base-RHOSE-4.7:openshift4/ptp-must-gather-rhel8@sha256:b59208db40a37fd3111a6d41e9588a157b4188d3e303fec225d6e7ae2b94b724_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2035951" } ], "notes": [ { "category": "description", "text": "Apache Log4j2 versions 2.0-beta7 through 2.17.0 (excluding security fix releases 2.3.2 and 2.12.4) are vulnerable to a remote code execution (RCE) attack where an attacker with permission to modify the logging configuration file can construct a malicious configuration using a JDBC Appender with a data source referencing a JNDI URI which can execute remote code. This issue is fixed by limiting JNDI data source names to the java protocol in Log4j2 versions 2.17.1, 2.12.4, and 2.3.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "log4j-core: remote code execution via JDBC Appender", "title": "Vulnerability summary" }, { "category": "other", "text": "Log4j 1.x is not impacted by this vulnerability. Therefore versions of log4j shipped with Red Hat Enterprise Linux are NOT affected by this flaw.\n\nFor Elasticsearch, as shipped in OpenShift Container Platform and OpenShift Logging, access to the log4j2.properties configuration is limited only to the cluster administrators and exploitation requires cluster logging changes, what reduced the impact of this vulnerability significantly [0].\n\n[0] https://discuss.elastic.co/t/apache-log4j2-remote-code-execution-rce-vulnerability-cve-2021-44228-esa-2021-31/291476#update-jan-6-5", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.7:openshift4/ose-metering-hive@sha256:c41e848a2663da5fc9820eadb880cb2ab456c104977b35fe67b8c34993d79edc_amd64", "8Base-RHOSE-4.7:openshift4/ose-metering-presto@sha256:894b27ab5d6b96679083bcc1fa1af97cce3211dab3c4c2801b97155a90f8e022_amd64" ], "known_not_affected": [ "8Base-RHOSE-4.7:openshift4/kubernetes-nmstate-rhel8-operator@sha256:22aa9ccb0b12f4bdc935a7b3cc228a8d1a1f6d890da2e52d5df1889bc405f438_amd64", "8Base-RHOSE-4.7:openshift4/kubernetes-nmstate-rhel8-operator@sha256:a03a81188cbb41a6b947e213054834503ff0b138790657e7bcfb89ac76db7e2f_s390x", "8Base-RHOSE-4.7:openshift4/kubernetes-nmstate-rhel8-operator@sha256:d9d6d79fb09b6bcf8b9cd9aa4db5660f00861c1be51a0739d1814a6d6b555269_ppc64le", "8Base-RHOSE-4.7:openshift4/network-tools-rhel8@sha256:c2dff29f5402be6ab1ed05f970df2095885bb0c6ce301999d1978ab2f6bd10dc_amd64", "8Base-RHOSE-4.7:openshift4/network-tools-rhel8@sha256:d5c128fb34258594b23210743a46f22ec0efd9178011d749c6e93365fa482470_s390x", "8Base-RHOSE-4.7:openshift4/network-tools-rhel8@sha256:fcf96da33bcea8e56d9d3edf5da10b2acbf77445c60d4f4d9a220b5c5ff564da_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-ansible-operator@sha256:1c211dc19b7c4d691af7b3b0462082a6a9adab75482e695b0d3bff57c56a27e8_amd64", "8Base-RHOSE-4.7:openshift4/ose-ansible-operator@sha256:4624acfc582f366d2b871b528037535a6ef8800409fd2060e7e170912ea3e366_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-ansible-operator@sha256:61e72a2b6727e2a7b18e433254dade6c341a658c8e5db1c7db76e63201cba68d_s390x", "8Base-RHOSE-4.7:openshift4/ose-cluster-capacity@sha256:6eb914575b695cda5e32e67bbc0d94d7a9528d0d84d6e830ab9a652c55d8324b_amd64", "8Base-RHOSE-4.7:openshift4/ose-cluster-capacity@sha256:755b11a5f0283bd40aca158cba01dc52acc86a0f89c2286f35be1ce1526822c5_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-cluster-capacity@sha256:dc6a4807b1a79fae9510fbd85adbfa24ef6390414255688ab5e081a78209cfd1_s390x", "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-operator@sha256:c1d2a7d34d240089b8122cbee1acabd687e1175f19f725c4dade1d73bd5b5c25_s390x", "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-operator@sha256:d24fb0b4f5c74f0af84fc77322f44ada95d171ced1bebbcf815c046a56d7a7ba_amd64", "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-operator@sha256:ee09043cbe40994c13a502aa1c0b1d8f5f845c5662e20660afef223f578b1172_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:c1d2a7d34d240089b8122cbee1acabd687e1175f19f725c4dade1d73bd5b5c25_s390x", "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:d24fb0b4f5c74f0af84fc77322f44ada95d171ced1bebbcf815c046a56d7a7ba_amd64", "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:ee09043cbe40994c13a502aa1c0b1d8f5f845c5662e20660afef223f578b1172_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-cluster-nfd-operator@sha256:1a482262a43445c6e56a8ed1c68f50a23241038e7bed6fb5b1ac860093ffd711_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-cluster-nfd-operator@sha256:97621545cd74e2810fbc88883c52635e957ab7bb985545660b4848790de078e4_amd64", "8Base-RHOSE-4.7:openshift4/ose-cluster-nfd-operator@sha256:e9a8c656f1eed7c0e45cd42b7107bdd9c36d0877749ea707caea2834e2ff7853_s390x", "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:02722e2b4b20f5ce75f49283b93577642ac94d21fb3c7bc3f2345dc1cae006c4_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:25e98ea642c5b444e0779f12c86d12ad1eb536e758f82411a836273aaec103a6_amd64", "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4af4402195c6da600602a0870a9ca8f2913637ab9b4adaca731ce1f514bfb71d_s390x", "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8@sha256:911cdf7fda86a0eb3b675127d13002bcd67793599f265dfcf40747974aa2b428_amd64", "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8@sha256:b297025d05f3b5898e97bcd4c79151338605848a32028e4bf2a8e20d46a9a0e6_s390x", "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8@sha256:fa7304d3cb390015ff664a2b2301591fb83216a0db95ac325289134f6cb001ff_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-descheduler@sha256:2ba655f44e0e59c914c40274fb956f1d1f13aff731bafa8553342fae507069ee_s390x", "8Base-RHOSE-4.7:openshift4/ose-descheduler@sha256:2fab7094181d5d9fd26137131018543e248d6db6b3564f29fa9dcf971384d600_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-descheduler@sha256:3a04d4a7f569a1f029ee9e4720f8eabd96bdf1ab848bf0a996b7f449181919d6_amd64", "8Base-RHOSE-4.7:openshift4/ose-egress-dns-proxy@sha256:2b193ab81fa02031e79917fd5c938a0e4ad529c74bdb3ed067140ac66584de75_s390x", "8Base-RHOSE-4.7:openshift4/ose-egress-dns-proxy@sha256:423ebfcd7b5ee5866d9a48748d6ff6cf86ad513debc426ca2f837dad077e6ba9_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-egress-dns-proxy@sha256:bcf54c517a897f4db420359d9358df078507a8af7270e3354fba68afc74097bf_amd64", "8Base-RHOSE-4.7:openshift4/ose-egress-http-proxy@sha256:11fdd61a55cc06e6b4d1a8aefdf762bf2db21e351962285e26f2ab3d95a8460e_s390x", "8Base-RHOSE-4.7:openshift4/ose-egress-http-proxy@sha256:76fba817c4e8556e58494c54fba0186ac7f607f871355816c3a8051cf0b98143_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-egress-http-proxy@sha256:f6ff58f2d35b430ef267ba99264dd27a985b97863f1fe2c77a97f30493a901ac_amd64", "8Base-RHOSE-4.7:openshift4/ose-egress-router@sha256:342350d595c18a630c6f6bb100e8e2eaa397008d3467757431e81a54cab0fe87_s390x", "8Base-RHOSE-4.7:openshift4/ose-egress-router@sha256:8a4af7c5b461ebe67f0773dcafbcd68fa1e80488d8588747530fc1e7cbe49052_amd64", "8Base-RHOSE-4.7:openshift4/ose-egress-router@sha256:9741b74b0deb3ef44186a0d98a58db45995b2bd404db445621d27d74c02e971f_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-ghostunnel@sha256:571ced638d5cb907342143c6a515e482c428f3f3729f247ac7d86cf7acebe64d_amd64", "8Base-RHOSE-4.7:openshift4/ose-helm-operator@sha256:1604de3c8644d2fda88838dd2490efac87f5c9b4447177c4f11327ccf08ddc87_amd64", "8Base-RHOSE-4.7:openshift4/ose-helm-operator@sha256:31c0209cce395067e11a47c6ccad47d2b61fdc9cbfb9a678957cc89e51166d12_s390x", "8Base-RHOSE-4.7:openshift4/ose-helm-operator@sha256:edf4456768f7777ac29ace329c391fdd6a6b214c8e747863ca009b13f4d0e4b9_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:2e9e8c76769c6008cf50790781c2b2501304ed8badf62fb1d7ff3d3b03ce5266_amd64", "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:7b1da7f58a151e9a92ce088264eded20ddd5e99c6ed91811ab875c8584a32d42_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ee09644f92a405a9d847d4f183b30208987c9afb61c15dea10175ac0b08bf5a6_s390x", "8Base-RHOSE-4.7:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:33118718e753a7e63c7427e3b2bfec0bb7bf440d9ee5a0b3bff3b13a08023731_s390x", "8Base-RHOSE-4.7:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:dca4deaed3dd64e477cb506978fedf04605565b721917b86574ecfe0fe192bf0_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:f222c80234892103ad4bafc8b93f931cb84aff4589737041c390e9ff0c544834_amd64", "8Base-RHOSE-4.7:openshift4/ose-local-storage-diskmaker@sha256:14f5cc593403a32b0d3aea18b4c916b92d73bd29a784de330f2055fc549144a8_amd64", "8Base-RHOSE-4.7:openshift4/ose-local-storage-diskmaker@sha256:72a04abe499e3821465b46b97095c1fb9a085ea65893996ff88429540f9bca62_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-local-storage-diskmaker@sha256:eb94c3891e7b187019e21e01a0c0c51c356de2e52d328cb7cd201ccaf084649a_s390x", "8Base-RHOSE-4.7:openshift4/ose-local-storage-mustgather-rhel8@sha256:44e10acf9603002364f4a6a85863946f8381297a50b0181514420511ebea80c8_amd64", "8Base-RHOSE-4.7:openshift4/ose-local-storage-mustgather-rhel8@sha256:a172fc08b88d93cfacedd5c7a70a187dcbc4709413e200f26498558ec1d0b93a_s390x", "8Base-RHOSE-4.7:openshift4/ose-local-storage-mustgather-rhel8@sha256:dd567cbaa78320859d956551673d37d21ebff9ef231908ccdd402ff85a82a106_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-local-storage-operator@sha256:1de35e9908b4037e251d5940d6d7832add15438babbd787a8799b97d077bdb51_s390x", "8Base-RHOSE-4.7:openshift4/ose-local-storage-operator@sha256:7ad09f547291f527313ef62a42f32cd1e28d922abbf4d3faf1a62316fc138835_amd64", "8Base-RHOSE-4.7:openshift4/ose-local-storage-operator@sha256:c0c355248008651fc862cfef2300b4a4e31de396ef3c356d576b78ae8d086606_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-local-storage-static-provisioner@sha256:1b9840fca41b1a98bccf81f13d1cf97599098417d44464e516cea6b26c8d96ad_s390x", "8Base-RHOSE-4.7:openshift4/ose-local-storage-static-provisioner@sha256:a51abc91479ae86fb2767c3bf333cd0a4a4a0b04c77cc0e134d60583d81b251f_amd64", "8Base-RHOSE-4.7:openshift4/ose-local-storage-static-provisioner@sha256:a69a74c4d1851ce45b09dbed28ebf0ea623aa882fb2f90de8fb3e167c2e6ec95_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-metering-ansible-operator@sha256:6adbba804c49204290251bf308f23377ba59ca878cc347450c8251cd8f9c6fec_amd64", "8Base-RHOSE-4.7:openshift4/ose-metering-hadoop@sha256:16df368c03c18909eeba85f81ef3427a0df32364a91faf88669cc69c5cee54db_amd64", "8Base-RHOSE-4.7:openshift4/ose-metering-helm-container-rhel8@sha256:8ef0d8b296fd6cf92b335759b0ae69e2d27b0febcfd7b8039a2a285d6872af24_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-metering-helm-container-rhel8@sha256:bc0841525bba0fea0a26b23b22cb41401284b9a458aa6fe9e112eab641b092b0_amd64", "8Base-RHOSE-4.7:openshift4/ose-metering-helm-container-rhel8@sha256:d412d15d2538f1c8cda65219aa518627c14c7d1124246b96c71ee9b806fc6509_s390x", "8Base-RHOSE-4.7:openshift4/ose-metering-reporting-operator@sha256:a8f402ad94c4b46a3cd073d82f98c10e449a7d167ad4ed279ba8339e4c7fa411_amd64", "8Base-RHOSE-4.7:openshift4/ose-node-feature-discovery@sha256:8131f6aa3f829be60efa523e46a207f0d0d54801655d27ddea615e2a0d965e67_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-node-feature-discovery@sha256:a1ea240b21b03823fcce770b5f1268e5ba864a95449ab58fb1b1cce320ef31af_amd64", "8Base-RHOSE-4.7:openshift4/ose-node-feature-discovery@sha256:b60199d0dbf4727ac8ae61fec173120db88b061ea102f9f814b77da3fdf0cb8d_s390x", "8Base-RHOSE-4.7:openshift4/ose-node-problem-detector-rhel8@sha256:177cd65fe97f3a2c2c3951471e53f26e00d662e7f948b36b50bf90dee48fa5f2_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-node-problem-detector-rhel8@sha256:7a6eb4ee386df0f8f8a1d34c84efe6c895c9f24e3f0e0845016bb845b11f03d3_amd64", "8Base-RHOSE-4.7:openshift4/ose-node-problem-detector-rhel8@sha256:9819ce4cec57a67c73ef7c806328079eeb697657d22b0205de48f887883d4263_s390x", "8Base-RHOSE-4.7:openshift4/ose-operator-sdk-rhel8@sha256:048df6fb0114e1337a8187779b9cb02de9f0afefe150a9606f33e50dcdf450f0_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-operator-sdk-rhel8@sha256:a4222e6b92e1ede8ea7504723860c0555ba7702db0813024a36936916ac84658_amd64", "8Base-RHOSE-4.7:openshift4/ose-operator-sdk-rhel8@sha256:b82b5e624823731165f46003fd321a21be8978b048dbcb7c894a8b0f4a4689db_s390x", "8Base-RHOSE-4.7:openshift4/ose-ptp-operator@sha256:26e7b07274177e86ef6ec8a96188e7957e4f68f73a1420e196702922094417ae_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-ptp-operator@sha256:3c4cca09987bb6030b6519394465469b7180c2a042854d38044f5cc3f7d2b30b_s390x", "8Base-RHOSE-4.7:openshift4/ose-ptp-operator@sha256:fecc5f0d5387857fe8bbc0be5de85038fa81fff05d68b8c9a7f17d69b9744a90_amd64", "8Base-RHOSE-4.7:openshift4/ose-ptp@sha256:7b80bfd84618e2ca174c68cac564a89a29d85b2882ed0232e83fb2b94e01045b_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-ptp@sha256:84bc727ebee42779a3ae701eb5b1a8c39d9643efea3b072088f2ecc28574c9e6_amd64", "8Base-RHOSE-4.7:openshift4/ose-ptp@sha256:8a59f23dd45f1b7f8149711cd2f4420795c3e29a800c9bcfe53413cd519e3d84_s390x", "8Base-RHOSE-4.7:openshift4/ose-service-idler-rhel8@sha256:41bba8ae933de9d4b23cddc011d71365e4cdabdc9ffcb0de585990e5fbb62cd8_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-service-idler-rhel8@sha256:452674002f3d1b77096b76c8d682a09112ff7a5201ce3b4ab8c7893c66325c06_amd64", "8Base-RHOSE-4.7:openshift4/ose-service-idler-rhel8@sha256:867ac586b25cc3587dde454f2419127dbcf610e85b07daa6bcb0f9a18e77c828_s390x", "8Base-RHOSE-4.7:openshift4/ose-sriov-cni@sha256:51b4b6163d3a296d598330e2119c7f12c41c15a3ea81b15c59774ab71a4052ea_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-sriov-cni@sha256:81a5d568bcc8c8f6eb387df1d437b6d0500b891c3caeb84b27858034f3de603c_s390x", "8Base-RHOSE-4.7:openshift4/ose-sriov-cni@sha256:82e46f02c6f0c88139dc1e20a1b61510d3ee2d42ed65118669def44a83735595_amd64", "8Base-RHOSE-4.7:openshift4/ose-sriov-dp-admission-controller@sha256:1645377753534108e3efeb01f6140a26ec53137041ff02a1284352c3e273fd0c_s390x", "8Base-RHOSE-4.7:openshift4/ose-sriov-dp-admission-controller@sha256:85d3feec1f6c23752bcf1e20de47cd83dc4171295c922b2962cca31f52fdcc99_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-sriov-dp-admission-controller@sha256:e9d74ba6c5c8e863288bc2543e57ac1119c4e47ee9a4f355dfc99b24fc831f82_amd64", "8Base-RHOSE-4.7:openshift4/ose-sriov-infiniband-cni@sha256:25b8e51cedf57a5cd5d84685711e4f46c06b9d3f521bac76b00fbe2fc35310b9_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-sriov-infiniband-cni@sha256:44186335cae56b10b649766841da6ec9cf87105289e64fab69a274e3bee2e822_amd64", "8Base-RHOSE-4.7:openshift4/ose-sriov-infiniband-cni@sha256:dc869987220178fda24dd3f7fbe66a910e353519bcda4484ecf91f34e018cadc_s390x", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-config-daemon@sha256:1f79da5009c02e53f313b417025d3ffc7e5c54e6428013c5d8c240d95295018b_s390x", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-config-daemon@sha256:282eb59274ebf8c9b1d4df18957fe016a1276851504febfa7d0a82b3ff123b46_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-config-daemon@sha256:726e97cc553dec762030d19e37ceace8398bb6ea2bea5d2853fab9d21a830b87_amd64", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-device-plugin@sha256:27bc5f7d3785dc55ae6b56a1abdd724f1b071f18070d8fd1be93710425f63fee_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-device-plugin@sha256:31a390e00f9a2f992508f586e6fce8c0ce046760b553ea007feee1d80c221dee_amd64", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-device-plugin@sha256:697a084e5a30a0c6ca7e77ce5c77ada9deb5f109decc0f164a9378b40134ed82_s390x", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-operator@sha256:74535f528ddf08eace2d38a42cdbdc2cc34f2e918b1ea1137aba44150404f034_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-operator@sha256:74f269f0228b727f77e87c39fd5eeb02345fb44eeef235e3b30decb8142a6cf5_s390x", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-operator@sha256:a601452298527b60417ce4bc1cd70578fe3e6c08e5b7206a44135e87dae22fee_amd64", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-webhook@sha256:6eb41f6dcfbdfbefcd12827661e676155758ea3c29f5df868c4bd27b2f323cb3_s390x", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-webhook@sha256:c600df4806eabd40e14611aba4ca4d71f5b72aff2de914736999a67115b14f51_amd64", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-webhook@sha256:e8766c5b017e1d13b5da871db07511834fefa46e5fafe3d98ad128d5d9adbdaa_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-sriov-operator-must-gather@sha256:7cc7dc4a8aa0785fcb60e17b2aa51629f4bbdf3584b6f87250417ad57d2424ea_amd64", "8Base-RHOSE-4.7:openshift4/ose-sriov-operator-must-gather@sha256:852ec914338080ae0b0a0d80cc1f8776c69904f7aa481073124f7e30f66ea701_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-sriov-operator-must-gather@sha256:a270a26fe3257c4ab4020975e8ceb88ed223457497fd7bc11849ce96a0075c1c_s390x", "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:29b1accb1927eed49cc610fde0d6510c4e4c50e691a09e6d756ae01fa09e0931_s390x", "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:60bfdb1ee8a9c42dd8b63a60411136ac85ab728b99e92e79c9035dc95eab88cb_amd64", "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7cda510767be34b8ac3b808aace4ab2d61107042daa98f620993a667852b9a1c_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0694a70fe7b9d8dda2efc2776c045b5bfcf5a7592515d93d2c8c8eb4ac3e4be8_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4e8d3b120530fe8d18d06aaca7792ef537fc92c2db6afaf7c3069dd55f844da9_amd64", "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:5d67547980eca90abba55217671e141a5211b188fde220a7738d00c492719a90_s390x", "8Base-RHOSE-4.7:openshift4/ptp-must-gather-rhel8@sha256:6a109b85e3bf018b10fa79b0fdbfc60342ceef50f3b481b52f775fc64e9ca749_s390x", "8Base-RHOSE-4.7:openshift4/ptp-must-gather-rhel8@sha256:a513ce618ce42f1cd4b3b3eb4d075cc229f6b2f829c355be8de29c1910d6138d_amd64", "8Base-RHOSE-4.7:openshift4/ptp-must-gather-rhel8@sha256:b59208db40a37fd3111a6d41e9588a157b4188d3e303fec225d6e7ae2b94b724_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44832" }, { "category": "external", "summary": "RHBZ#2035951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035951" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44832", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44832" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44832", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44832" }, { "category": "external", "summary": "https://issues.apache.org/jira/browse/LOG4J2-3293", "url": "https://issues.apache.org/jira/browse/LOG4J2-3293" } ], "release_date": "2021-12-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-16T11:29:57+00:00", "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.7:openshift4/ose-metering-hive@sha256:c41e848a2663da5fc9820eadb880cb2ab456c104977b35fe67b8c34993d79edc_amd64", "8Base-RHOSE-4.7:openshift4/ose-metering-presto@sha256:894b27ab5d6b96679083bcc1fa1af97cce3211dab3c4c2801b97155a90f8e022_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0493" }, { "category": "workaround", "details": "As per upstream:\n- In prior releases confirm that if the JDBC Appender is being used it is not configured to use any protocol other than Java.\n- Note that only the log4j-core JAR file is impacted by this vulnerability. Applications using only the log4j-api JAR file without the log4j-core JAR file are not impacted by this vulnerability.", "product_ids": [ "8Base-RHOSE-4.7:openshift4/kubernetes-nmstate-rhel8-operator@sha256:22aa9ccb0b12f4bdc935a7b3cc228a8d1a1f6d890da2e52d5df1889bc405f438_amd64", "8Base-RHOSE-4.7:openshift4/kubernetes-nmstate-rhel8-operator@sha256:a03a81188cbb41a6b947e213054834503ff0b138790657e7bcfb89ac76db7e2f_s390x", "8Base-RHOSE-4.7:openshift4/kubernetes-nmstate-rhel8-operator@sha256:d9d6d79fb09b6bcf8b9cd9aa4db5660f00861c1be51a0739d1814a6d6b555269_ppc64le", "8Base-RHOSE-4.7:openshift4/network-tools-rhel8@sha256:c2dff29f5402be6ab1ed05f970df2095885bb0c6ce301999d1978ab2f6bd10dc_amd64", "8Base-RHOSE-4.7:openshift4/network-tools-rhel8@sha256:d5c128fb34258594b23210743a46f22ec0efd9178011d749c6e93365fa482470_s390x", "8Base-RHOSE-4.7:openshift4/network-tools-rhel8@sha256:fcf96da33bcea8e56d9d3edf5da10b2acbf77445c60d4f4d9a220b5c5ff564da_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-ansible-operator@sha256:1c211dc19b7c4d691af7b3b0462082a6a9adab75482e695b0d3bff57c56a27e8_amd64", "8Base-RHOSE-4.7:openshift4/ose-ansible-operator@sha256:4624acfc582f366d2b871b528037535a6ef8800409fd2060e7e170912ea3e366_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-ansible-operator@sha256:61e72a2b6727e2a7b18e433254dade6c341a658c8e5db1c7db76e63201cba68d_s390x", "8Base-RHOSE-4.7:openshift4/ose-cluster-capacity@sha256:6eb914575b695cda5e32e67bbc0d94d7a9528d0d84d6e830ab9a652c55d8324b_amd64", "8Base-RHOSE-4.7:openshift4/ose-cluster-capacity@sha256:755b11a5f0283bd40aca158cba01dc52acc86a0f89c2286f35be1ce1526822c5_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-cluster-capacity@sha256:dc6a4807b1a79fae9510fbd85adbfa24ef6390414255688ab5e081a78209cfd1_s390x", "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-operator@sha256:c1d2a7d34d240089b8122cbee1acabd687e1175f19f725c4dade1d73bd5b5c25_s390x", "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-operator@sha256:d24fb0b4f5c74f0af84fc77322f44ada95d171ced1bebbcf815c046a56d7a7ba_amd64", "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-operator@sha256:ee09043cbe40994c13a502aa1c0b1d8f5f845c5662e20660afef223f578b1172_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:c1d2a7d34d240089b8122cbee1acabd687e1175f19f725c4dade1d73bd5b5c25_s390x", "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:d24fb0b4f5c74f0af84fc77322f44ada95d171ced1bebbcf815c046a56d7a7ba_amd64", "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:ee09043cbe40994c13a502aa1c0b1d8f5f845c5662e20660afef223f578b1172_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-cluster-nfd-operator@sha256:1a482262a43445c6e56a8ed1c68f50a23241038e7bed6fb5b1ac860093ffd711_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-cluster-nfd-operator@sha256:97621545cd74e2810fbc88883c52635e957ab7bb985545660b4848790de078e4_amd64", "8Base-RHOSE-4.7:openshift4/ose-cluster-nfd-operator@sha256:e9a8c656f1eed7c0e45cd42b7107bdd9c36d0877749ea707caea2834e2ff7853_s390x", "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:02722e2b4b20f5ce75f49283b93577642ac94d21fb3c7bc3f2345dc1cae006c4_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:25e98ea642c5b444e0779f12c86d12ad1eb536e758f82411a836273aaec103a6_amd64", "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4af4402195c6da600602a0870a9ca8f2913637ab9b4adaca731ce1f514bfb71d_s390x", "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8@sha256:911cdf7fda86a0eb3b675127d13002bcd67793599f265dfcf40747974aa2b428_amd64", "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8@sha256:b297025d05f3b5898e97bcd4c79151338605848a32028e4bf2a8e20d46a9a0e6_s390x", "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8@sha256:fa7304d3cb390015ff664a2b2301591fb83216a0db95ac325289134f6cb001ff_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-descheduler@sha256:2ba655f44e0e59c914c40274fb956f1d1f13aff731bafa8553342fae507069ee_s390x", "8Base-RHOSE-4.7:openshift4/ose-descheduler@sha256:2fab7094181d5d9fd26137131018543e248d6db6b3564f29fa9dcf971384d600_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-descheduler@sha256:3a04d4a7f569a1f029ee9e4720f8eabd96bdf1ab848bf0a996b7f449181919d6_amd64", "8Base-RHOSE-4.7:openshift4/ose-egress-dns-proxy@sha256:2b193ab81fa02031e79917fd5c938a0e4ad529c74bdb3ed067140ac66584de75_s390x", "8Base-RHOSE-4.7:openshift4/ose-egress-dns-proxy@sha256:423ebfcd7b5ee5866d9a48748d6ff6cf86ad513debc426ca2f837dad077e6ba9_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-egress-dns-proxy@sha256:bcf54c517a897f4db420359d9358df078507a8af7270e3354fba68afc74097bf_amd64", "8Base-RHOSE-4.7:openshift4/ose-egress-http-proxy@sha256:11fdd61a55cc06e6b4d1a8aefdf762bf2db21e351962285e26f2ab3d95a8460e_s390x", "8Base-RHOSE-4.7:openshift4/ose-egress-http-proxy@sha256:76fba817c4e8556e58494c54fba0186ac7f607f871355816c3a8051cf0b98143_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-egress-http-proxy@sha256:f6ff58f2d35b430ef267ba99264dd27a985b97863f1fe2c77a97f30493a901ac_amd64", "8Base-RHOSE-4.7:openshift4/ose-egress-router@sha256:342350d595c18a630c6f6bb100e8e2eaa397008d3467757431e81a54cab0fe87_s390x", "8Base-RHOSE-4.7:openshift4/ose-egress-router@sha256:8a4af7c5b461ebe67f0773dcafbcd68fa1e80488d8588747530fc1e7cbe49052_amd64", "8Base-RHOSE-4.7:openshift4/ose-egress-router@sha256:9741b74b0deb3ef44186a0d98a58db45995b2bd404db445621d27d74c02e971f_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-ghostunnel@sha256:571ced638d5cb907342143c6a515e482c428f3f3729f247ac7d86cf7acebe64d_amd64", "8Base-RHOSE-4.7:openshift4/ose-helm-operator@sha256:1604de3c8644d2fda88838dd2490efac87f5c9b4447177c4f11327ccf08ddc87_amd64", "8Base-RHOSE-4.7:openshift4/ose-helm-operator@sha256:31c0209cce395067e11a47c6ccad47d2b61fdc9cbfb9a678957cc89e51166d12_s390x", "8Base-RHOSE-4.7:openshift4/ose-helm-operator@sha256:edf4456768f7777ac29ace329c391fdd6a6b214c8e747863ca009b13f4d0e4b9_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:2e9e8c76769c6008cf50790781c2b2501304ed8badf62fb1d7ff3d3b03ce5266_amd64", "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:7b1da7f58a151e9a92ce088264eded20ddd5e99c6ed91811ab875c8584a32d42_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ee09644f92a405a9d847d4f183b30208987c9afb61c15dea10175ac0b08bf5a6_s390x", "8Base-RHOSE-4.7:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:33118718e753a7e63c7427e3b2bfec0bb7bf440d9ee5a0b3bff3b13a08023731_s390x", "8Base-RHOSE-4.7:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:dca4deaed3dd64e477cb506978fedf04605565b721917b86574ecfe0fe192bf0_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:f222c80234892103ad4bafc8b93f931cb84aff4589737041c390e9ff0c544834_amd64", "8Base-RHOSE-4.7:openshift4/ose-local-storage-diskmaker@sha256:14f5cc593403a32b0d3aea18b4c916b92d73bd29a784de330f2055fc549144a8_amd64", "8Base-RHOSE-4.7:openshift4/ose-local-storage-diskmaker@sha256:72a04abe499e3821465b46b97095c1fb9a085ea65893996ff88429540f9bca62_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-local-storage-diskmaker@sha256:eb94c3891e7b187019e21e01a0c0c51c356de2e52d328cb7cd201ccaf084649a_s390x", "8Base-RHOSE-4.7:openshift4/ose-local-storage-mustgather-rhel8@sha256:44e10acf9603002364f4a6a85863946f8381297a50b0181514420511ebea80c8_amd64", "8Base-RHOSE-4.7:openshift4/ose-local-storage-mustgather-rhel8@sha256:a172fc08b88d93cfacedd5c7a70a187dcbc4709413e200f26498558ec1d0b93a_s390x", "8Base-RHOSE-4.7:openshift4/ose-local-storage-mustgather-rhel8@sha256:dd567cbaa78320859d956551673d37d21ebff9ef231908ccdd402ff85a82a106_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-local-storage-operator@sha256:1de35e9908b4037e251d5940d6d7832add15438babbd787a8799b97d077bdb51_s390x", "8Base-RHOSE-4.7:openshift4/ose-local-storage-operator@sha256:7ad09f547291f527313ef62a42f32cd1e28d922abbf4d3faf1a62316fc138835_amd64", "8Base-RHOSE-4.7:openshift4/ose-local-storage-operator@sha256:c0c355248008651fc862cfef2300b4a4e31de396ef3c356d576b78ae8d086606_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-local-storage-static-provisioner@sha256:1b9840fca41b1a98bccf81f13d1cf97599098417d44464e516cea6b26c8d96ad_s390x", "8Base-RHOSE-4.7:openshift4/ose-local-storage-static-provisioner@sha256:a51abc91479ae86fb2767c3bf333cd0a4a4a0b04c77cc0e134d60583d81b251f_amd64", "8Base-RHOSE-4.7:openshift4/ose-local-storage-static-provisioner@sha256:a69a74c4d1851ce45b09dbed28ebf0ea623aa882fb2f90de8fb3e167c2e6ec95_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-metering-ansible-operator@sha256:6adbba804c49204290251bf308f23377ba59ca878cc347450c8251cd8f9c6fec_amd64", "8Base-RHOSE-4.7:openshift4/ose-metering-hadoop@sha256:16df368c03c18909eeba85f81ef3427a0df32364a91faf88669cc69c5cee54db_amd64", "8Base-RHOSE-4.7:openshift4/ose-metering-helm-container-rhel8@sha256:8ef0d8b296fd6cf92b335759b0ae69e2d27b0febcfd7b8039a2a285d6872af24_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-metering-helm-container-rhel8@sha256:bc0841525bba0fea0a26b23b22cb41401284b9a458aa6fe9e112eab641b092b0_amd64", "8Base-RHOSE-4.7:openshift4/ose-metering-helm-container-rhel8@sha256:d412d15d2538f1c8cda65219aa518627c14c7d1124246b96c71ee9b806fc6509_s390x", "8Base-RHOSE-4.7:openshift4/ose-metering-hive@sha256:c41e848a2663da5fc9820eadb880cb2ab456c104977b35fe67b8c34993d79edc_amd64", "8Base-RHOSE-4.7:openshift4/ose-metering-presto@sha256:894b27ab5d6b96679083bcc1fa1af97cce3211dab3c4c2801b97155a90f8e022_amd64", "8Base-RHOSE-4.7:openshift4/ose-metering-reporting-operator@sha256:a8f402ad94c4b46a3cd073d82f98c10e449a7d167ad4ed279ba8339e4c7fa411_amd64", "8Base-RHOSE-4.7:openshift4/ose-node-feature-discovery@sha256:8131f6aa3f829be60efa523e46a207f0d0d54801655d27ddea615e2a0d965e67_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-node-feature-discovery@sha256:a1ea240b21b03823fcce770b5f1268e5ba864a95449ab58fb1b1cce320ef31af_amd64", "8Base-RHOSE-4.7:openshift4/ose-node-feature-discovery@sha256:b60199d0dbf4727ac8ae61fec173120db88b061ea102f9f814b77da3fdf0cb8d_s390x", "8Base-RHOSE-4.7:openshift4/ose-node-problem-detector-rhel8@sha256:177cd65fe97f3a2c2c3951471e53f26e00d662e7f948b36b50bf90dee48fa5f2_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-node-problem-detector-rhel8@sha256:7a6eb4ee386df0f8f8a1d34c84efe6c895c9f24e3f0e0845016bb845b11f03d3_amd64", "8Base-RHOSE-4.7:openshift4/ose-node-problem-detector-rhel8@sha256:9819ce4cec57a67c73ef7c806328079eeb697657d22b0205de48f887883d4263_s390x", "8Base-RHOSE-4.7:openshift4/ose-operator-sdk-rhel8@sha256:048df6fb0114e1337a8187779b9cb02de9f0afefe150a9606f33e50dcdf450f0_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-operator-sdk-rhel8@sha256:a4222e6b92e1ede8ea7504723860c0555ba7702db0813024a36936916ac84658_amd64", "8Base-RHOSE-4.7:openshift4/ose-operator-sdk-rhel8@sha256:b82b5e624823731165f46003fd321a21be8978b048dbcb7c894a8b0f4a4689db_s390x", "8Base-RHOSE-4.7:openshift4/ose-ptp-operator@sha256:26e7b07274177e86ef6ec8a96188e7957e4f68f73a1420e196702922094417ae_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-ptp-operator@sha256:3c4cca09987bb6030b6519394465469b7180c2a042854d38044f5cc3f7d2b30b_s390x", "8Base-RHOSE-4.7:openshift4/ose-ptp-operator@sha256:fecc5f0d5387857fe8bbc0be5de85038fa81fff05d68b8c9a7f17d69b9744a90_amd64", "8Base-RHOSE-4.7:openshift4/ose-ptp@sha256:7b80bfd84618e2ca174c68cac564a89a29d85b2882ed0232e83fb2b94e01045b_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-ptp@sha256:84bc727ebee42779a3ae701eb5b1a8c39d9643efea3b072088f2ecc28574c9e6_amd64", "8Base-RHOSE-4.7:openshift4/ose-ptp@sha256:8a59f23dd45f1b7f8149711cd2f4420795c3e29a800c9bcfe53413cd519e3d84_s390x", "8Base-RHOSE-4.7:openshift4/ose-service-idler-rhel8@sha256:41bba8ae933de9d4b23cddc011d71365e4cdabdc9ffcb0de585990e5fbb62cd8_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-service-idler-rhel8@sha256:452674002f3d1b77096b76c8d682a09112ff7a5201ce3b4ab8c7893c66325c06_amd64", "8Base-RHOSE-4.7:openshift4/ose-service-idler-rhel8@sha256:867ac586b25cc3587dde454f2419127dbcf610e85b07daa6bcb0f9a18e77c828_s390x", "8Base-RHOSE-4.7:openshift4/ose-sriov-cni@sha256:51b4b6163d3a296d598330e2119c7f12c41c15a3ea81b15c59774ab71a4052ea_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-sriov-cni@sha256:81a5d568bcc8c8f6eb387df1d437b6d0500b891c3caeb84b27858034f3de603c_s390x", "8Base-RHOSE-4.7:openshift4/ose-sriov-cni@sha256:82e46f02c6f0c88139dc1e20a1b61510d3ee2d42ed65118669def44a83735595_amd64", "8Base-RHOSE-4.7:openshift4/ose-sriov-dp-admission-controller@sha256:1645377753534108e3efeb01f6140a26ec53137041ff02a1284352c3e273fd0c_s390x", "8Base-RHOSE-4.7:openshift4/ose-sriov-dp-admission-controller@sha256:85d3feec1f6c23752bcf1e20de47cd83dc4171295c922b2962cca31f52fdcc99_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-sriov-dp-admission-controller@sha256:e9d74ba6c5c8e863288bc2543e57ac1119c4e47ee9a4f355dfc99b24fc831f82_amd64", "8Base-RHOSE-4.7:openshift4/ose-sriov-infiniband-cni@sha256:25b8e51cedf57a5cd5d84685711e4f46c06b9d3f521bac76b00fbe2fc35310b9_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-sriov-infiniband-cni@sha256:44186335cae56b10b649766841da6ec9cf87105289e64fab69a274e3bee2e822_amd64", "8Base-RHOSE-4.7:openshift4/ose-sriov-infiniband-cni@sha256:dc869987220178fda24dd3f7fbe66a910e353519bcda4484ecf91f34e018cadc_s390x", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-config-daemon@sha256:1f79da5009c02e53f313b417025d3ffc7e5c54e6428013c5d8c240d95295018b_s390x", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-config-daemon@sha256:282eb59274ebf8c9b1d4df18957fe016a1276851504febfa7d0a82b3ff123b46_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-config-daemon@sha256:726e97cc553dec762030d19e37ceace8398bb6ea2bea5d2853fab9d21a830b87_amd64", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-device-plugin@sha256:27bc5f7d3785dc55ae6b56a1abdd724f1b071f18070d8fd1be93710425f63fee_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-device-plugin@sha256:31a390e00f9a2f992508f586e6fce8c0ce046760b553ea007feee1d80c221dee_amd64", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-device-plugin@sha256:697a084e5a30a0c6ca7e77ce5c77ada9deb5f109decc0f164a9378b40134ed82_s390x", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-operator@sha256:74535f528ddf08eace2d38a42cdbdc2cc34f2e918b1ea1137aba44150404f034_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-operator@sha256:74f269f0228b727f77e87c39fd5eeb02345fb44eeef235e3b30decb8142a6cf5_s390x", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-operator@sha256:a601452298527b60417ce4bc1cd70578fe3e6c08e5b7206a44135e87dae22fee_amd64", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-webhook@sha256:6eb41f6dcfbdfbefcd12827661e676155758ea3c29f5df868c4bd27b2f323cb3_s390x", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-webhook@sha256:c600df4806eabd40e14611aba4ca4d71f5b72aff2de914736999a67115b14f51_amd64", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-webhook@sha256:e8766c5b017e1d13b5da871db07511834fefa46e5fafe3d98ad128d5d9adbdaa_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-sriov-operator-must-gather@sha256:7cc7dc4a8aa0785fcb60e17b2aa51629f4bbdf3584b6f87250417ad57d2424ea_amd64", "8Base-RHOSE-4.7:openshift4/ose-sriov-operator-must-gather@sha256:852ec914338080ae0b0a0d80cc1f8776c69904f7aa481073124f7e30f66ea701_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-sriov-operator-must-gather@sha256:a270a26fe3257c4ab4020975e8ceb88ed223457497fd7bc11849ce96a0075c1c_s390x", "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:29b1accb1927eed49cc610fde0d6510c4e4c50e691a09e6d756ae01fa09e0931_s390x", "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:60bfdb1ee8a9c42dd8b63a60411136ac85ab728b99e92e79c9035dc95eab88cb_amd64", "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7cda510767be34b8ac3b808aace4ab2d61107042daa98f620993a667852b9a1c_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0694a70fe7b9d8dda2efc2776c045b5bfcf5a7592515d93d2c8c8eb4ac3e4be8_ppc64le", "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4e8d3b120530fe8d18d06aaca7792ef537fc92c2db6afaf7c3069dd55f844da9_amd64", "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:5d67547980eca90abba55217671e141a5211b188fde220a7738d00c492719a90_s390x", "8Base-RHOSE-4.7:openshift4/ptp-must-gather-rhel8@sha256:6a109b85e3bf018b10fa79b0fdbfc60342ceef50f3b481b52f775fc64e9ca749_s390x", "8Base-RHOSE-4.7:openshift4/ptp-must-gather-rhel8@sha256:a513ce618ce42f1cd4b3b3eb4d075cc229f6b2f829c355be8de29c1910d6138d_amd64", "8Base-RHOSE-4.7:openshift4/ptp-must-gather-rhel8@sha256:b59208db40a37fd3111a6d41e9588a157b4188d3e303fec225d6e7ae2b94b724_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.7:openshift4/ose-metering-hive@sha256:c41e848a2663da5fc9820eadb880cb2ab456c104977b35fe67b8c34993d79edc_amd64", "8Base-RHOSE-4.7:openshift4/ose-metering-presto@sha256:894b27ab5d6b96679083bcc1fa1af97cce3211dab3c4c2801b97155a90f8e022_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "log4j-core: remote code execution via JDBC Appender" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.