rhsa-2022_0655
Vulnerability from csaf_redhat
Published
2022-02-28 20:49
Modified
2024-11-24 20:36
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.9.23 bug fix and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.9.23 is now available with
updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.9.
Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.9.23. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHBA-2022:0654
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html
Security Fix(es):
* golang: archive/zip: malformed archive may cause panic or memory
exhaustion (incomplete fix of CVE-2021-33196) (CVE-2021-39293)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s)
listed in the References section.
You may download the oc tool and use it to inspect release image metadata as follows:
(For x86_64 architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.9.23-x86_64
The image digest is sha256:1c13f0926c37c122eb5c86afd754c007f38977c8fc32d7da090490f556945afd
(For s390x architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.9.23-s390x
The image digest is sha256:24e3fcc5f5f28df01668ad412afbc002a110709da52803fe19d6e1ef785fa654
(For ppc64le architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.9.23-ppc64le
The image digest is sha256:4be36ad64852e2f241b78a3481474cd2cf124da8ec2d9263edf4264bfbc8c7f4
All OpenShift Container Platform 4.9 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available
at https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.9.23 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.9.\n\nRed Hat Product Security has rated this update as having a security impact\nof Low. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.9.23. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2022:0654\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nSecurity Fix(es):\n\n* golang: archive/zip: malformed archive may cause panic or memory\nexhaustion (incomplete fix of CVE-2021-33196) (CVE-2021-39293)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s)\nlisted in the References section.\n\nYou may download the oc tool and use it to inspect release image metadata as follows:\n\n(For x86_64 architecture)\n\n $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.9.23-x86_64\n\nThe image digest is sha256:1c13f0926c37c122eb5c86afd754c007f38977c8fc32d7da090490f556945afd\n\n(For s390x architecture)\n\n $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.9.23-s390x\n\nThe image digest is sha256:24e3fcc5f5f28df01668ad412afbc002a110709da52803fe19d6e1ef785fa654\n\n(For ppc64le architecture)\n\n $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.9.23-ppc64le\n\nThe image digest is sha256:4be36ad64852e2f241b78a3481474cd2cf124da8ec2d9263edf4264bfbc8c7f4\n\nAll OpenShift Container Platform 4.9 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available\nat https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0655", "url": "https://access.redhat.com/errata/RHSA-2022:0655" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "1996751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996751" }, { "category": "external", "summary": "2006044", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006044" }, { "category": "external", "summary": "2014003", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014003" }, { "category": "external", "summary": "2038406", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038406" }, { "category": "external", "summary": "2040530", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040530" }, { "category": "external", "summary": "2040594", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040594" }, { "category": "external", "summary": "2050271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050271" }, { "category": "external", "summary": "2050911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050911" }, { "category": "external", "summary": "2052307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052307" }, { "category": "external", "summary": "2052553", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052553" }, { "category": "external", "summary": "2052710", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052710" }, { "category": "external", "summary": "2052929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052929" }, { "category": "external", "summary": "2053149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053149" }, { "category": "external", "summary": "2053581", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053581" }, { "category": "external", "summary": "2054139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2054139" }, { "category": "external", "summary": "2054608", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2054608" }, { "category": "external", "summary": "2055100", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055100" }, { "category": "external", "summary": "2056631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056631" }, { "category": "external", "summary": "2056638", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056638" }, { "category": "external", "summary": "2056826", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056826" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0655.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.9.23 bug fix and security update", "tracking": { "current_release_date": "2024-11-24T20:36:27+00:00", "generator": { "date": "2024-11-24T20:36:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:0655", "initial_release_date": "2022-02-28T20:49:34+00:00", "revision_history": [ { "date": "2022-02-28T20:49:34+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-02-28T20:49:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-24T20:36:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.9", "product": { "name": "Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.9::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:e0c9378ba2d9fe82250af4c5b53b3e760934482298e55cc1bf41973835a869b4_s390x", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:e0c9378ba2d9fe82250af4c5b53b3e760934482298e55cc1bf41973835a869b4_s390x", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:e0c9378ba2d9fe82250af4c5b53b3e760934482298e55cc1bf41973835a869b4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:e0c9378ba2d9fe82250af4c5b53b3e760934482298e55cc1bf41973835a869b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.9.0-202202160239.p0.gf48b8d2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-alt-rhel8@sha256:0cbf9b87b05eb82ef6d98b86b216f6cb5bb81b783c264b314c377ca5a93b9e57_s390x", "product": { "name": "openshift4/ose-cli-alt-rhel8@sha256:0cbf9b87b05eb82ef6d98b86b216f6cb5bb81b783c264b314c377ca5a93b9e57_s390x", "product_id": "openshift4/ose-cli-alt-rhel8@sha256:0cbf9b87b05eb82ef6d98b86b216f6cb5bb81b783c264b314c377ca5a93b9e57_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli-alt-rhel8@sha256:0cbf9b87b05eb82ef6d98b86b216f6cb5bb81b783c264b314c377ca5a93b9e57?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-alt-rhel8\u0026tag=v4.9.0-202202160527.p0.g5035cc3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:978dfb76e92331565eb1590e7e3d3ad25bfcbdaad9c20f72cba6e43b6a0920cd_s390x", "product": { "name": "openshift4/ose-cli@sha256:978dfb76e92331565eb1590e7e3d3ad25bfcbdaad9c20f72cba6e43b6a0920cd_s390x", "product_id": "openshift4/ose-cli@sha256:978dfb76e92331565eb1590e7e3d3ad25bfcbdaad9c20f72cba6e43b6a0920cd_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:978dfb76e92331565eb1590e7e3d3ad25bfcbdaad9c20f72cba6e43b6a0920cd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.9.0-202202160527.p0.g5035cc3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:aec5c00e62393d2d679dae57cd925fde5904016a0350952d2de5f3e1025bd4f6_s390x", "product": { "name": "openshift4/ose-console@sha256:aec5c00e62393d2d679dae57cd925fde5904016a0350952d2de5f3e1025bd4f6_s390x", "product_id": "openshift4/ose-console@sha256:aec5c00e62393d2d679dae57cd925fde5904016a0350952d2de5f3e1025bd4f6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:aec5c00e62393d2d679dae57cd925fde5904016a0350952d2de5f3e1025bd4f6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.9.0-202202230318.p0.g8d748bd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:624896e504b4a672507e9f04ed77c63732666704543349568dd71842e9c63111_s390x", "product": { "name": "openshift4/ose-deployer@sha256:624896e504b4a672507e9f04ed77c63732666704543349568dd71842e9c63111_s390x", "product_id": "openshift4/ose-deployer@sha256:624896e504b4a672507e9f04ed77c63732666704543349568dd71842e9c63111_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:624896e504b4a672507e9f04ed77c63732666704543349568dd71842e9c63111?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.9.0-202202160527.p0.g5035cc3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:12f90a7589521f3b5dbf5715c752edbeaffb22bfd78e16fbd7d184e6330cb58e_s390x", "product": { "name": "openshift4/ose-tests@sha256:12f90a7589521f3b5dbf5715c752edbeaffb22bfd78e16fbd7d184e6330cb58e_s390x", "product_id": "openshift4/ose-tests@sha256:12f90a7589521f3b5dbf5715c752edbeaffb22bfd78e16fbd7d184e6330cb58e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:12f90a7589521f3b5dbf5715c752edbeaffb22bfd78e16fbd7d184e6330cb58e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.9.0-202202160527.p0.g932d502.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:a057a1e9876f279119c17afbedae76c880e310e75e05dc09409bb8b13ce914a9_s390x", "product": { "name": "openshift4/ose-jenkins@sha256:a057a1e9876f279119c17afbedae76c880e310e75e05dc09409bb8b13ce914a9_s390x", "product_id": "openshift4/ose-jenkins@sha256:a057a1e9876f279119c17afbedae76c880e310e75e05dc09409bb8b13ce914a9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:a057a1e9876f279119c17afbedae76c880e310e75e05dc09409bb8b13ce914a9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.9.0-202202160527.p0.gaf84740.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:d6c9607fc5911858a2fcc18172c924465ee4c08e8abc9c77dd3e4518936806a6_s390x", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:d6c9607fc5911858a2fcc18172c924465ee4c08e8abc9c77dd3e4518936806a6_s390x", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:d6c9607fc5911858a2fcc18172c924465ee4c08e8abc9c77dd3e4518936806a6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:d6c9607fc5911858a2fcc18172c924465ee4c08e8abc9c77dd3e4518936806a6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.9.0-202202212240.p0.g4391c01.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:751df5c377d228f76205ca7a500c23316a65291b8a852fbb2c7ef48084190d7d_s390x", "product": { "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:751df5c377d228f76205ca7a500c23316a65291b8a852fbb2c7ef48084190d7d_s390x", "product_id": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:751df5c377d228f76205ca7a500c23316a65291b8a852fbb2c7ef48084190d7d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts-alt-rhel8@sha256:751df5c377d228f76205ca7a500c23316a65291b8a852fbb2c7ef48084190d7d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-alt-rhel8\u0026tag=v4.9.0-202202160527.p0.g5035cc3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:4e9eef03d52d7b1bce8e5ca946f487198e191ec77676aaa3b386416df9257304_s390x", "product": { "name": "openshift4/ose-cli-artifacts@sha256:4e9eef03d52d7b1bce8e5ca946f487198e191ec77676aaa3b386416df9257304_s390x", "product_id": "openshift4/ose-cli-artifacts@sha256:4e9eef03d52d7b1bce8e5ca946f487198e191ec77676aaa3b386416df9257304_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:4e9eef03d52d7b1bce8e5ca946f487198e191ec77676aaa3b386416df9257304?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.9.0-202202160527.p0.g5035cc3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5ff6f7852ad8f01a3f70a7891d811d4cf8e3de64de9bc4a813f1d6a8c7fd90d2_s390x", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5ff6f7852ad8f01a3f70a7891d811d4cf8e3de64de9bc4a813f1d6a8c7fd90d2_s390x", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5ff6f7852ad8f01a3f70a7891d811d4cf8e3de64de9bc4a813f1d6a8c7fd90d2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:5ff6f7852ad8f01a3f70a7891d811d4cf8e3de64de9bc4a813f1d6a8c7fd90d2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.9.0-202202161517.p0.gfb8cc3f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:4020e11d899387f19ec6a872f2edaa482c97bc38da44dfe7e581044cf86eb163_s390x", "product": { "name": "openshift4/ose-installer-artifacts@sha256:4020e11d899387f19ec6a872f2edaa482c97bc38da44dfe7e581044cf86eb163_s390x", "product_id": "openshift4/ose-installer-artifacts@sha256:4020e11d899387f19ec6a872f2edaa482c97bc38da44dfe7e581044cf86eb163_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:4020e11d899387f19ec6a872f2edaa482c97bc38da44dfe7e581044cf86eb163?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.9.0-202202212240.p0.g4391c01.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:35be67fafb191febf3ef5f5e8616994634cc3eac3437c19ac624c62c7b49dcb6_s390x", "product": { "name": "openshift4/ose-installer@sha256:35be67fafb191febf3ef5f5e8616994634cc3eac3437c19ac624c62c7b49dcb6_s390x", "product_id": "openshift4/ose-installer@sha256:35be67fafb191febf3ef5f5e8616994634cc3eac3437c19ac624c62c7b49dcb6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:35be67fafb191febf3ef5f5e8616994634cc3eac3437c19ac624c62c7b49dcb6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.9.0-202202212240.p0.g4391c01.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base@sha256:242b04468a65f8089a534387d110f5271d5f15390d0c30bee10eb7e3662d921a_s390x", "product": { "name": "openshift4/ose-jenkins-agent-base@sha256:242b04468a65f8089a534387d110f5271d5f15390d0c30bee10eb7e3662d921a_s390x", "product_id": "openshift4/ose-jenkins-agent-base@sha256:242b04468a65f8089a534387d110f5271d5f15390d0c30bee10eb7e3662d921a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-base@sha256:242b04468a65f8089a534387d110f5271d5f15390d0c30bee10eb7e3662d921a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.9.0-202202160527.p0.gaf84740.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:d7af7115a138cb027b98bf74a7d481881d165d97cc12c1ce858de5783aed7eac_s390x", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:d7af7115a138cb027b98bf74a7d481881d165d97cc12c1ce858de5783aed7eac_s390x", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:d7af7115a138cb027b98bf74a7d481881d165d97cc12c1ce858de5783aed7eac_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:d7af7115a138cb027b98bf74a7d481881d165d97cc12c1ce858de5783aed7eac?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.9.0-202202160918.p0.gaf84740.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:0c464a1271728040b8b3e1906c00087e8d0706670539a9c20d189aa7e1d63b1b_s390x", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:0c464a1271728040b8b3e1906c00087e8d0706670539a9c20d189aa7e1d63b1b_s390x", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:0c464a1271728040b8b3e1906c00087e8d0706670539a9c20d189aa7e1d63b1b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:0c464a1271728040b8b3e1906c00087e8d0706670539a9c20d189aa7e1d63b1b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.9.0-202202160527.p0.gaf84740.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:81c6212317b80fa4c557c2252eabf3de5b749b8ccf23b684163006071aab0746_s390x", "product": { "name": "openshift4/ose-machine-config-operator@sha256:81c6212317b80fa4c557c2252eabf3de5b749b8ccf23b684163006071aab0746_s390x", "product_id": "openshift4/ose-machine-config-operator@sha256:81c6212317b80fa4c557c2252eabf3de5b749b8ccf23b684163006071aab0746_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:81c6212317b80fa4c557c2252eabf3de5b749b8ccf23b684163006071aab0746?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.9.0-202202161218.p0.gb64dc34.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:c21cf2548fb1ac39c636b04d507c1e6e86e77ec050449f853a4b82663e6af8d0_s390x", "product": { "name": "openshift4/ose-must-gather@sha256:c21cf2548fb1ac39c636b04d507c1e6e86e77ec050449f853a4b82663e6af8d0_s390x", "product_id": "openshift4/ose-must-gather@sha256:c21cf2548fb1ac39c636b04d507c1e6e86e77ec050449f853a4b82663e6af8d0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:c21cf2548fb1ac39c636b04d507c1e6e86e77ec050449f853a4b82663e6af8d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.9.0-202202160527.p0.gb181f1f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:dd5b3aa54338a9bccd44c7f232d71ebf22a780b234059c6c029b73ec144c595e_s390x", "product": { "name": "openshift4/network-tools-rhel8@sha256:dd5b3aa54338a9bccd44c7f232d71ebf22a780b234059c6c029b73ec144c595e_s390x", "product_id": "openshift4/network-tools-rhel8@sha256:dd5b3aa54338a9bccd44c7f232d71ebf22a780b234059c6c029b73ec144c595e_s390x", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:dd5b3aa54338a9bccd44c7f232d71ebf22a780b234059c6c029b73ec144c595e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.9.0-202202230509.p0.ged0b846.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:db48699a9131b5540b6e8de8d848bebfff30c2b0dc38205fc1693f5b80a0476c_s390x", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:db48699a9131b5540b6e8de8d848bebfff30c2b0dc38205fc1693f5b80a0476c_s390x", "product_id": "openshift4/ose-ovn-kubernetes@sha256:db48699a9131b5540b6e8de8d848bebfff30c2b0dc38205fc1693f5b80a0476c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:db48699a9131b5540b6e8de8d848bebfff30c2b0dc38205fc1693f5b80a0476c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.9.0-202202230509.p0.gdaa0798.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:56dee78fa02bb2941c15568995448158561a4e30a1d578479efeb76e349fc4ec_s390x", "product": { "name": "openshift4/ose-tools-rhel8@sha256:56dee78fa02bb2941c15568995448158561a4e30a1d578479efeb76e349fc4ec_s390x", "product_id": "openshift4/ose-tools-rhel8@sha256:56dee78fa02bb2941c15568995448158561a4e30a1d578479efeb76e349fc4ec_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:56dee78fa02bb2941c15568995448158561a4e30a1d578479efeb76e349fc4ec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.9.0-202202160527.p0.g5035cc3.assembly.stream" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:fc832e18a75b0eee2442859dfadf24145b316c3f7966cdbd295bc03f58fbcacc_ppc64le", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:fc832e18a75b0eee2442859dfadf24145b316c3f7966cdbd295bc03f58fbcacc_ppc64le", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:fc832e18a75b0eee2442859dfadf24145b316c3f7966cdbd295bc03f58fbcacc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:fc832e18a75b0eee2442859dfadf24145b316c3f7966cdbd295bc03f58fbcacc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.9.0-202202160239.p0.gf48b8d2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-alt-rhel8@sha256:f10e561835226d4a583617e874b8530d8f751d8081e4fd5a79cb4996ba681db0_ppc64le", "product": { "name": "openshift4/ose-cli-alt-rhel8@sha256:f10e561835226d4a583617e874b8530d8f751d8081e4fd5a79cb4996ba681db0_ppc64le", "product_id": "openshift4/ose-cli-alt-rhel8@sha256:f10e561835226d4a583617e874b8530d8f751d8081e4fd5a79cb4996ba681db0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cli-alt-rhel8@sha256:f10e561835226d4a583617e874b8530d8f751d8081e4fd5a79cb4996ba681db0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-alt-rhel8\u0026tag=v4.9.0-202202160527.p0.g5035cc3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:4522ddf917d1b704edb693980ec439d4a45a838963e1f89b2d75f1d451ee5350_ppc64le", "product": { "name": "openshift4/ose-cli@sha256:4522ddf917d1b704edb693980ec439d4a45a838963e1f89b2d75f1d451ee5350_ppc64le", "product_id": "openshift4/ose-cli@sha256:4522ddf917d1b704edb693980ec439d4a45a838963e1f89b2d75f1d451ee5350_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:4522ddf917d1b704edb693980ec439d4a45a838963e1f89b2d75f1d451ee5350?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.9.0-202202160527.p0.g5035cc3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:31e84a9e54116daefd2c9828e449e5647d9bb12230a19b7b2267ffd74b78964d_ppc64le", "product": { "name": "openshift4/ose-console@sha256:31e84a9e54116daefd2c9828e449e5647d9bb12230a19b7b2267ffd74b78964d_ppc64le", "product_id": "openshift4/ose-console@sha256:31e84a9e54116daefd2c9828e449e5647d9bb12230a19b7b2267ffd74b78964d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:31e84a9e54116daefd2c9828e449e5647d9bb12230a19b7b2267ffd74b78964d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.9.0-202202230318.p0.g8d748bd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:3e84917a7bab503493b592b7224c9d3876e570a9fd1777dbf9e5ae20de297494_ppc64le", "product": { "name": "openshift4/ose-deployer@sha256:3e84917a7bab503493b592b7224c9d3876e570a9fd1777dbf9e5ae20de297494_ppc64le", "product_id": "openshift4/ose-deployer@sha256:3e84917a7bab503493b592b7224c9d3876e570a9fd1777dbf9e5ae20de297494_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:3e84917a7bab503493b592b7224c9d3876e570a9fd1777dbf9e5ae20de297494?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.9.0-202202160527.p0.g5035cc3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:ad0d18551e63a10efac7fff782411d16b1d37c93dacf7ad18ba784688301016b_ppc64le", "product": { "name": "openshift4/ose-tests@sha256:ad0d18551e63a10efac7fff782411d16b1d37c93dacf7ad18ba784688301016b_ppc64le", "product_id": "openshift4/ose-tests@sha256:ad0d18551e63a10efac7fff782411d16b1d37c93dacf7ad18ba784688301016b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:ad0d18551e63a10efac7fff782411d16b1d37c93dacf7ad18ba784688301016b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.9.0-202202160527.p0.g932d502.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:f85902b08c5e23d55b509f87b6fd01729e034f670ac6076f2e4bc9230ca58606_ppc64le", "product": { "name": "openshift4/ose-jenkins@sha256:f85902b08c5e23d55b509f87b6fd01729e034f670ac6076f2e4bc9230ca58606_ppc64le", "product_id": "openshift4/ose-jenkins@sha256:f85902b08c5e23d55b509f87b6fd01729e034f670ac6076f2e4bc9230ca58606_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:f85902b08c5e23d55b509f87b6fd01729e034f670ac6076f2e4bc9230ca58606?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.9.0-202202160527.p0.gaf84740.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:534671733716fef83d3be834255d3521f8eda3b3d684024d5bc1d888414233a3_ppc64le", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:534671733716fef83d3be834255d3521f8eda3b3d684024d5bc1d888414233a3_ppc64le", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:534671733716fef83d3be834255d3521f8eda3b3d684024d5bc1d888414233a3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:534671733716fef83d3be834255d3521f8eda3b3d684024d5bc1d888414233a3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.9.0-202202212240.p0.g4391c01.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:7ceeb47e089d26d3da8f6445dc67440e90daf2b41829a5fdfba82001b39cf571_ppc64le", "product": { "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:7ceeb47e089d26d3da8f6445dc67440e90daf2b41829a5fdfba82001b39cf571_ppc64le", "product_id": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:7ceeb47e089d26d3da8f6445dc67440e90daf2b41829a5fdfba82001b39cf571_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts-alt-rhel8@sha256:7ceeb47e089d26d3da8f6445dc67440e90daf2b41829a5fdfba82001b39cf571?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-alt-rhel8\u0026tag=v4.9.0-202202160527.p0.g5035cc3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:cef5172682d679a4cd241642fe8e34277cd9201c3762698d984da5819831d087_ppc64le", "product": { "name": "openshift4/ose-cli-artifacts@sha256:cef5172682d679a4cd241642fe8e34277cd9201c3762698d984da5819831d087_ppc64le", "product_id": "openshift4/ose-cli-artifacts@sha256:cef5172682d679a4cd241642fe8e34277cd9201c3762698d984da5819831d087_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:cef5172682d679a4cd241642fe8e34277cd9201c3762698d984da5819831d087?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.9.0-202202160527.p0.g5035cc3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e1bbd53fcda2722e44fbec0ee923f839e8cf5ea6e38f3cc973589a0d23ef87c4_ppc64le", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e1bbd53fcda2722e44fbec0ee923f839e8cf5ea6e38f3cc973589a0d23ef87c4_ppc64le", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e1bbd53fcda2722e44fbec0ee923f839e8cf5ea6e38f3cc973589a0d23ef87c4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:e1bbd53fcda2722e44fbec0ee923f839e8cf5ea6e38f3cc973589a0d23ef87c4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.9.0-202202161517.p0.gfb8cc3f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:54f2b53fc0dcbae47b64cdbabb8d2e599a901e803abde5e35f9cfa072449218e_ppc64le", "product": { "name": "openshift4/ose-installer-artifacts@sha256:54f2b53fc0dcbae47b64cdbabb8d2e599a901e803abde5e35f9cfa072449218e_ppc64le", "product_id": "openshift4/ose-installer-artifacts@sha256:54f2b53fc0dcbae47b64cdbabb8d2e599a901e803abde5e35f9cfa072449218e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:54f2b53fc0dcbae47b64cdbabb8d2e599a901e803abde5e35f9cfa072449218e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.9.0-202202212240.p0.g4391c01.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:1e9ec7bb9041f78635f72ea89dca762a38d4bdad9cc8570fb2ef5eda23da6afb_ppc64le", "product": { "name": "openshift4/ose-installer@sha256:1e9ec7bb9041f78635f72ea89dca762a38d4bdad9cc8570fb2ef5eda23da6afb_ppc64le", "product_id": "openshift4/ose-installer@sha256:1e9ec7bb9041f78635f72ea89dca762a38d4bdad9cc8570fb2ef5eda23da6afb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:1e9ec7bb9041f78635f72ea89dca762a38d4bdad9cc8570fb2ef5eda23da6afb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.9.0-202202212240.p0.g4391c01.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base@sha256:3323779fe21126062eabf1e5240739e62139131424129e73b19f7c32ed1cb71c_ppc64le", "product": { "name": "openshift4/ose-jenkins-agent-base@sha256:3323779fe21126062eabf1e5240739e62139131424129e73b19f7c32ed1cb71c_ppc64le", "product_id": "openshift4/ose-jenkins-agent-base@sha256:3323779fe21126062eabf1e5240739e62139131424129e73b19f7c32ed1cb71c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-base@sha256:3323779fe21126062eabf1e5240739e62139131424129e73b19f7c32ed1cb71c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.9.0-202202160527.p0.gaf84740.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:02ede27ec4455daac0542dc78299cb655b60d0d604eec22af50ae0f75c48154e_ppc64le", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:02ede27ec4455daac0542dc78299cb655b60d0d604eec22af50ae0f75c48154e_ppc64le", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:02ede27ec4455daac0542dc78299cb655b60d0d604eec22af50ae0f75c48154e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:02ede27ec4455daac0542dc78299cb655b60d0d604eec22af50ae0f75c48154e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.9.0-202202160918.p0.gaf84740.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:bf1de74c675ef000f1b273b450419f3b36a9cda6fa77e06712ab5fc2438081b7_ppc64le", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:bf1de74c675ef000f1b273b450419f3b36a9cda6fa77e06712ab5fc2438081b7_ppc64le", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:bf1de74c675ef000f1b273b450419f3b36a9cda6fa77e06712ab5fc2438081b7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:bf1de74c675ef000f1b273b450419f3b36a9cda6fa77e06712ab5fc2438081b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.9.0-202202160527.p0.gaf84740.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:8ae56ad719ee0b1ac8fea5063c2cf6c7005810159c6b4de8c4bfdeb69ecdf594_ppc64le", "product": { "name": "openshift4/ose-machine-config-operator@sha256:8ae56ad719ee0b1ac8fea5063c2cf6c7005810159c6b4de8c4bfdeb69ecdf594_ppc64le", "product_id": "openshift4/ose-machine-config-operator@sha256:8ae56ad719ee0b1ac8fea5063c2cf6c7005810159c6b4de8c4bfdeb69ecdf594_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:8ae56ad719ee0b1ac8fea5063c2cf6c7005810159c6b4de8c4bfdeb69ecdf594?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.9.0-202202161218.p0.gb64dc34.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:00f49651c52fa685f62409975791be1b3690e5b36fb95f437a24eac89efbdcf1_ppc64le", "product": { "name": "openshift4/ose-must-gather@sha256:00f49651c52fa685f62409975791be1b3690e5b36fb95f437a24eac89efbdcf1_ppc64le", "product_id": "openshift4/ose-must-gather@sha256:00f49651c52fa685f62409975791be1b3690e5b36fb95f437a24eac89efbdcf1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:00f49651c52fa685f62409975791be1b3690e5b36fb95f437a24eac89efbdcf1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.9.0-202202160527.p0.gb181f1f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:136fe9d026cd073204a70ca41735c3985821132132c6efb4552a007d263ec077_ppc64le", "product": { "name": "openshift4/network-tools-rhel8@sha256:136fe9d026cd073204a70ca41735c3985821132132c6efb4552a007d263ec077_ppc64le", "product_id": "openshift4/network-tools-rhel8@sha256:136fe9d026cd073204a70ca41735c3985821132132c6efb4552a007d263ec077_ppc64le", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:136fe9d026cd073204a70ca41735c3985821132132c6efb4552a007d263ec077?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.9.0-202202230509.p0.ged0b846.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:61aec5d4bccb68ec425cabfbaa3add71ef9354391386bfc599f5b837e8ac3a19_ppc64le", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:61aec5d4bccb68ec425cabfbaa3add71ef9354391386bfc599f5b837e8ac3a19_ppc64le", "product_id": "openshift4/ose-ovn-kubernetes@sha256:61aec5d4bccb68ec425cabfbaa3add71ef9354391386bfc599f5b837e8ac3a19_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:61aec5d4bccb68ec425cabfbaa3add71ef9354391386bfc599f5b837e8ac3a19?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.9.0-202202230509.p0.gdaa0798.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:33b059ab267a08737bab66a42c42f64d034e9417c8f6caee095cefabfb54c067_ppc64le", "product": { "name": "openshift4/ose-tools-rhel8@sha256:33b059ab267a08737bab66a42c42f64d034e9417c8f6caee095cefabfb54c067_ppc64le", "product_id": "openshift4/ose-tools-rhel8@sha256:33b059ab267a08737bab66a42c42f64d034e9417c8f6caee095cefabfb54c067_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:33b059ab267a08737bab66a42c42f64d034e9417c8f6caee095cefabfb54c067?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.9.0-202202160527.p0.g5035cc3.assembly.stream" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:37800a9c1017dacab96ed52727b3bfa90b965fd5712abfa5fdadabb21c7cfa66_arm64", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:37800a9c1017dacab96ed52727b3bfa90b965fd5712abfa5fdadabb21c7cfa66_arm64", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:37800a9c1017dacab96ed52727b3bfa90b965fd5712abfa5fdadabb21c7cfa66_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:37800a9c1017dacab96ed52727b3bfa90b965fd5712abfa5fdadabb21c7cfa66?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.9.0-202202160239.p0.gf48b8d2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:696940caa4be2f7c94c5e145946faa49f616f0a2b10fe14a8612cdcc69d97b33_arm64", "product": { "name": "openshift4/ose-cli@sha256:696940caa4be2f7c94c5e145946faa49f616f0a2b10fe14a8612cdcc69d97b33_arm64", "product_id": "openshift4/ose-cli@sha256:696940caa4be2f7c94c5e145946faa49f616f0a2b10fe14a8612cdcc69d97b33_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:696940caa4be2f7c94c5e145946faa49f616f0a2b10fe14a8612cdcc69d97b33?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.9.0-202202160527.p0.g5035cc3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:3f6cd675aab05ae85d7635a88bf9c48df7df83b192f80b1091a6417027813db5_arm64", "product": { "name": "openshift4/ose-console@sha256:3f6cd675aab05ae85d7635a88bf9c48df7df83b192f80b1091a6417027813db5_arm64", "product_id": "openshift4/ose-console@sha256:3f6cd675aab05ae85d7635a88bf9c48df7df83b192f80b1091a6417027813db5_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:3f6cd675aab05ae85d7635a88bf9c48df7df83b192f80b1091a6417027813db5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.9.0-202202230318.p0.g8d748bd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:8a163dfa65b43d2eae1a05d18b62c04f312d3c660f77103b799fa3f41555252d_arm64", "product": { "name": "openshift4/ose-deployer@sha256:8a163dfa65b43d2eae1a05d18b62c04f312d3c660f77103b799fa3f41555252d_arm64", "product_id": "openshift4/ose-deployer@sha256:8a163dfa65b43d2eae1a05d18b62c04f312d3c660f77103b799fa3f41555252d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:8a163dfa65b43d2eae1a05d18b62c04f312d3c660f77103b799fa3f41555252d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.9.0-202202160527.p0.g5035cc3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:733d3576f8be767339e3dbf57a4b299f4e92ba9c743bcd023ebc3f1dd8afdae7_arm64", "product": { "name": "openshift4/ose-tests@sha256:733d3576f8be767339e3dbf57a4b299f4e92ba9c743bcd023ebc3f1dd8afdae7_arm64", "product_id": "openshift4/ose-tests@sha256:733d3576f8be767339e3dbf57a4b299f4e92ba9c743bcd023ebc3f1dd8afdae7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:733d3576f8be767339e3dbf57a4b299f4e92ba9c743bcd023ebc3f1dd8afdae7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.9.0-202202160527.p0.g932d502.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:cd66e0e1e4d3f1c33929fde11bf6cfed478ea756e884377ebab10a21c55ae345_arm64", "product": { "name": "openshift4/ose-jenkins@sha256:cd66e0e1e4d3f1c33929fde11bf6cfed478ea756e884377ebab10a21c55ae345_arm64", "product_id": "openshift4/ose-jenkins@sha256:cd66e0e1e4d3f1c33929fde11bf6cfed478ea756e884377ebab10a21c55ae345_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:cd66e0e1e4d3f1c33929fde11bf6cfed478ea756e884377ebab10a21c55ae345?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.9.0-202202160527.p0.gaf84740.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:daa5d19be2897ce9f376cb0b618c49548b177abbf81716036ba389d2227a4bc6_arm64", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:daa5d19be2897ce9f376cb0b618c49548b177abbf81716036ba389d2227a4bc6_arm64", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:daa5d19be2897ce9f376cb0b618c49548b177abbf81716036ba389d2227a4bc6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:daa5d19be2897ce9f376cb0b618c49548b177abbf81716036ba389d2227a4bc6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.9.0-202202212240.p0.g4391c01.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:35a26908f9a5fdc68a7a0254563a2dd35cedb74404bc49f0ad362fdcc642d7a1_arm64", "product": { "name": "openshift4/ose-cli-artifacts@sha256:35a26908f9a5fdc68a7a0254563a2dd35cedb74404bc49f0ad362fdcc642d7a1_arm64", "product_id": "openshift4/ose-cli-artifacts@sha256:35a26908f9a5fdc68a7a0254563a2dd35cedb74404bc49f0ad362fdcc642d7a1_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:35a26908f9a5fdc68a7a0254563a2dd35cedb74404bc49f0ad362fdcc642d7a1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.9.0-202202160527.p0.g5035cc3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:57a7ba8dd6a91ecb3b1b4288f887d35dc23cefc4c407af0526b146ab6162702f_arm64", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:57a7ba8dd6a91ecb3b1b4288f887d35dc23cefc4c407af0526b146ab6162702f_arm64", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:57a7ba8dd6a91ecb3b1b4288f887d35dc23cefc4c407af0526b146ab6162702f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:57a7ba8dd6a91ecb3b1b4288f887d35dc23cefc4c407af0526b146ab6162702f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.9.0-202202161517.p0.gfb8cc3f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:ae1861a551d075c2b020663f4e50e91ceacae40030f497bab0e8874fa06a02b7_arm64", "product": { "name": "openshift4/ose-installer-artifacts@sha256:ae1861a551d075c2b020663f4e50e91ceacae40030f497bab0e8874fa06a02b7_arm64", "product_id": "openshift4/ose-installer-artifacts@sha256:ae1861a551d075c2b020663f4e50e91ceacae40030f497bab0e8874fa06a02b7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:ae1861a551d075c2b020663f4e50e91ceacae40030f497bab0e8874fa06a02b7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.9.0-202202212240.p0.g4391c01.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:1d418a5550c3a42102958325d2dc0cd85924379282118ec8ddae5768c149eb57_arm64", "product": { "name": "openshift4/ose-installer@sha256:1d418a5550c3a42102958325d2dc0cd85924379282118ec8ddae5768c149eb57_arm64", "product_id": "openshift4/ose-installer@sha256:1d418a5550c3a42102958325d2dc0cd85924379282118ec8ddae5768c149eb57_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:1d418a5550c3a42102958325d2dc0cd85924379282118ec8ddae5768c149eb57?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.9.0-202202212240.p0.g4391c01.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base@sha256:2e41303b5abe66877ef6eda7d8495cdbdd517ac10eebac1879d2288ee5e1a7e6_arm64", "product": { "name": "openshift4/ose-jenkins-agent-base@sha256:2e41303b5abe66877ef6eda7d8495cdbdd517ac10eebac1879d2288ee5e1a7e6_arm64", "product_id": "openshift4/ose-jenkins-agent-base@sha256:2e41303b5abe66877ef6eda7d8495cdbdd517ac10eebac1879d2288ee5e1a7e6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-base@sha256:2e41303b5abe66877ef6eda7d8495cdbdd517ac10eebac1879d2288ee5e1a7e6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.9.0-202202160527.p0.gaf84740.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:92ec94b8d98ac498251164556a1c82907ea5c0fba1921711288313daa2c913f5_arm64", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:92ec94b8d98ac498251164556a1c82907ea5c0fba1921711288313daa2c913f5_arm64", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:92ec94b8d98ac498251164556a1c82907ea5c0fba1921711288313daa2c913f5_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:92ec94b8d98ac498251164556a1c82907ea5c0fba1921711288313daa2c913f5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.9.0-202202160918.p0.gaf84740.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:c91e236a0d9b7f0d6951d524081d35d939c5a4226b5dd9e94d8a9f46f888c781_arm64", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:c91e236a0d9b7f0d6951d524081d35d939c5a4226b5dd9e94d8a9f46f888c781_arm64", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:c91e236a0d9b7f0d6951d524081d35d939c5a4226b5dd9e94d8a9f46f888c781_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:c91e236a0d9b7f0d6951d524081d35d939c5a4226b5dd9e94d8a9f46f888c781?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.9.0-202202160527.p0.gaf84740.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:10c600a9e5d935d693ee595d543c81a9f292d6ea2620895af36030c6c2945da4_arm64", "product": { "name": "openshift4/ose-machine-config-operator@sha256:10c600a9e5d935d693ee595d543c81a9f292d6ea2620895af36030c6c2945da4_arm64", "product_id": "openshift4/ose-machine-config-operator@sha256:10c600a9e5d935d693ee595d543c81a9f292d6ea2620895af36030c6c2945da4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:10c600a9e5d935d693ee595d543c81a9f292d6ea2620895af36030c6c2945da4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.9.0-202202161218.p0.gb64dc34.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:da47acb4ac4c86d8ec19ec35aaa64ff84277e0d646f8e6d13c05b80c1c826f6b_arm64", "product": { "name": "openshift4/ose-must-gather@sha256:da47acb4ac4c86d8ec19ec35aaa64ff84277e0d646f8e6d13c05b80c1c826f6b_arm64", "product_id": "openshift4/ose-must-gather@sha256:da47acb4ac4c86d8ec19ec35aaa64ff84277e0d646f8e6d13c05b80c1c826f6b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:da47acb4ac4c86d8ec19ec35aaa64ff84277e0d646f8e6d13c05b80c1c826f6b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.9.0-202202160527.p0.gb181f1f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:04ab8bcbcc7f3eb67b308c204c615d462341a5ed957cde3d201f290880dbe5cf_arm64", "product": { "name": "openshift4/network-tools-rhel8@sha256:04ab8bcbcc7f3eb67b308c204c615d462341a5ed957cde3d201f290880dbe5cf_arm64", "product_id": "openshift4/network-tools-rhel8@sha256:04ab8bcbcc7f3eb67b308c204c615d462341a5ed957cde3d201f290880dbe5cf_arm64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:04ab8bcbcc7f3eb67b308c204c615d462341a5ed957cde3d201f290880dbe5cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.9.0-202202230509.p0.ged0b846.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:73bc212a2b46ba476033019791bd7cacaf3fadcd605601e1640a983742cf64c4_arm64", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:73bc212a2b46ba476033019791bd7cacaf3fadcd605601e1640a983742cf64c4_arm64", "product_id": "openshift4/ose-ovn-kubernetes@sha256:73bc212a2b46ba476033019791bd7cacaf3fadcd605601e1640a983742cf64c4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:73bc212a2b46ba476033019791bd7cacaf3fadcd605601e1640a983742cf64c4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.9.0-202202230509.p0.gdaa0798.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:53d678e29da02476da7b1c38fb8acfa598fcdbb2e4861ecdabe52c03720f6f38_arm64", "product": { "name": "openshift4/ose-tools-rhel8@sha256:53d678e29da02476da7b1c38fb8acfa598fcdbb2e4861ecdabe52c03720f6f38_arm64", "product_id": "openshift4/ose-tools-rhel8@sha256:53d678e29da02476da7b1c38fb8acfa598fcdbb2e4861ecdabe52c03720f6f38_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:53d678e29da02476da7b1c38fb8acfa598fcdbb2e4861ecdabe52c03720f6f38?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.9.0-202202160527.p0.g5035cc3.assembly.stream" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:1df87098b0736f61212ab55146ec3e22419a5dde87d40d514f5d24614e5c9529_amd64", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:1df87098b0736f61212ab55146ec3e22419a5dde87d40d514f5d24614e5c9529_amd64", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:1df87098b0736f61212ab55146ec3e22419a5dde87d40d514f5d24614e5c9529_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:1df87098b0736f61212ab55146ec3e22419a5dde87d40d514f5d24614e5c9529?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.9.0-202202160239.p0.gf48b8d2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-alt-rhel8@sha256:86935754535e107ef5b1d53e417df76289f1d8aaaa53b4e2235e8715fdcaf58e_amd64", "product": { "name": "openshift4/ose-cli-alt-rhel8@sha256:86935754535e107ef5b1d53e417df76289f1d8aaaa53b4e2235e8715fdcaf58e_amd64", "product_id": "openshift4/ose-cli-alt-rhel8@sha256:86935754535e107ef5b1d53e417df76289f1d8aaaa53b4e2235e8715fdcaf58e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-alt-rhel8@sha256:86935754535e107ef5b1d53e417df76289f1d8aaaa53b4e2235e8715fdcaf58e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-alt-rhel8\u0026tag=v4.9.0-202202160527.p0.g5035cc3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:efa64b42b83eb0a9ee46bbcab301d1e088646671d0d4d5339c3a75872e8550d0_amd64", "product": { "name": "openshift4/ose-cli@sha256:efa64b42b83eb0a9ee46bbcab301d1e088646671d0d4d5339c3a75872e8550d0_amd64", "product_id": "openshift4/ose-cli@sha256:efa64b42b83eb0a9ee46bbcab301d1e088646671d0d4d5339c3a75872e8550d0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:efa64b42b83eb0a9ee46bbcab301d1e088646671d0d4d5339c3a75872e8550d0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.9.0-202202160527.p0.g5035cc3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:b5db91f6f71958d2275967ccf5753bfe6f50396a463b02567a307235fbb76f07_amd64", "product": { "name": "openshift4/ose-console@sha256:b5db91f6f71958d2275967ccf5753bfe6f50396a463b02567a307235fbb76f07_amd64", "product_id": "openshift4/ose-console@sha256:b5db91f6f71958d2275967ccf5753bfe6f50396a463b02567a307235fbb76f07_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:b5db91f6f71958d2275967ccf5753bfe6f50396a463b02567a307235fbb76f07?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.9.0-202202230318.p0.g8d748bd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:cf21d3e3078b96feba08d2ddc6efb9eaaef3a25510a2a94cd60d8a7cf7ae8742_amd64", "product": { "name": "openshift4/ose-deployer@sha256:cf21d3e3078b96feba08d2ddc6efb9eaaef3a25510a2a94cd60d8a7cf7ae8742_amd64", "product_id": "openshift4/ose-deployer@sha256:cf21d3e3078b96feba08d2ddc6efb9eaaef3a25510a2a94cd60d8a7cf7ae8742_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:cf21d3e3078b96feba08d2ddc6efb9eaaef3a25510a2a94cd60d8a7cf7ae8742?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.9.0-202202160527.p0.g5035cc3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:ccb0ee33ba896e16943a9e1a0cb99db32d04f9ae1ce36c86359b179898de6438_amd64", "product": { "name": "openshift4/ose-tests@sha256:ccb0ee33ba896e16943a9e1a0cb99db32d04f9ae1ce36c86359b179898de6438_amd64", "product_id": "openshift4/ose-tests@sha256:ccb0ee33ba896e16943a9e1a0cb99db32d04f9ae1ce36c86359b179898de6438_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:ccb0ee33ba896e16943a9e1a0cb99db32d04f9ae1ce36c86359b179898de6438?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.9.0-202202160527.p0.g932d502.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:12f98757b8287346947848187beeeb088b8258717fc0fdf6bf0001df256d380f_amd64", "product": { "name": "openshift4/ose-jenkins@sha256:12f98757b8287346947848187beeeb088b8258717fc0fdf6bf0001df256d380f_amd64", "product_id": "openshift4/ose-jenkins@sha256:12f98757b8287346947848187beeeb088b8258717fc0fdf6bf0001df256d380f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:12f98757b8287346947848187beeeb088b8258717fc0fdf6bf0001df256d380f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.9.0-202202160527.p0.gaf84740.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:5468caef290a4834c82d4961725145a0c6762ae95a264314219f7367ecabc1b2_amd64", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:5468caef290a4834c82d4961725145a0c6762ae95a264314219f7367ecabc1b2_amd64", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:5468caef290a4834c82d4961725145a0c6762ae95a264314219f7367ecabc1b2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:5468caef290a4834c82d4961725145a0c6762ae95a264314219f7367ecabc1b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.9.0-202202212240.p0.g4391c01.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:a681352e23bfd7b4bf92be081212ca9e26258544679bbc31ba438f50d952980f_amd64", "product": { "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:a681352e23bfd7b4bf92be081212ca9e26258544679bbc31ba438f50d952980f_amd64", "product_id": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:a681352e23bfd7b4bf92be081212ca9e26258544679bbc31ba438f50d952980f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts-alt-rhel8@sha256:a681352e23bfd7b4bf92be081212ca9e26258544679bbc31ba438f50d952980f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-alt-rhel8\u0026tag=v4.9.0-202202160527.p0.g5035cc3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:00b0d6373a81da5578916ec91e0790193ab1aa245831f00488741b9770429a83_amd64", "product": { "name": "openshift4/ose-cli-artifacts@sha256:00b0d6373a81da5578916ec91e0790193ab1aa245831f00488741b9770429a83_amd64", "product_id": "openshift4/ose-cli-artifacts@sha256:00b0d6373a81da5578916ec91e0790193ab1aa245831f00488741b9770429a83_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:00b0d6373a81da5578916ec91e0790193ab1aa245831f00488741b9770429a83?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.9.0-202202160527.p0.g5035cc3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:594e537093806ee6e79224a923a0d28dcc25ec180d9a560044c13d5c760bc807_amd64", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:594e537093806ee6e79224a923a0d28dcc25ec180d9a560044c13d5c760bc807_amd64", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:594e537093806ee6e79224a923a0d28dcc25ec180d9a560044c13d5c760bc807_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:594e537093806ee6e79224a923a0d28dcc25ec180d9a560044c13d5c760bc807?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.9.0-202202161517.p0.gfb8cc3f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:12fd09b8b8c19fa13801cbd7cd0cb96b427c2a28d2a32dc4fd4813aef45b3515_amd64", "product": { "name": "openshift4/ose-installer-artifacts@sha256:12fd09b8b8c19fa13801cbd7cd0cb96b427c2a28d2a32dc4fd4813aef45b3515_amd64", "product_id": "openshift4/ose-installer-artifacts@sha256:12fd09b8b8c19fa13801cbd7cd0cb96b427c2a28d2a32dc4fd4813aef45b3515_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:12fd09b8b8c19fa13801cbd7cd0cb96b427c2a28d2a32dc4fd4813aef45b3515?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.9.0-202202212240.p0.g4391c01.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:75bc8e0526fbfc0b0d26d438dad823578f7f7de19f2d9174761d5d516dcda870_amd64", "product": { "name": "openshift4/ose-installer@sha256:75bc8e0526fbfc0b0d26d438dad823578f7f7de19f2d9174761d5d516dcda870_amd64", "product_id": "openshift4/ose-installer@sha256:75bc8e0526fbfc0b0d26d438dad823578f7f7de19f2d9174761d5d516dcda870_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:75bc8e0526fbfc0b0d26d438dad823578f7f7de19f2d9174761d5d516dcda870?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.9.0-202202212240.p0.g4391c01.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base@sha256:66185f53f7f0d74961837f5f5bee90ebd5a969513a3dbc9e4b64bcc538dbf977_amd64", "product": { "name": "openshift4/ose-jenkins-agent-base@sha256:66185f53f7f0d74961837f5f5bee90ebd5a969513a3dbc9e4b64bcc538dbf977_amd64", "product_id": "openshift4/ose-jenkins-agent-base@sha256:66185f53f7f0d74961837f5f5bee90ebd5a969513a3dbc9e4b64bcc538dbf977_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-base@sha256:66185f53f7f0d74961837f5f5bee90ebd5a969513a3dbc9e4b64bcc538dbf977?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.9.0-202202160527.p0.gaf84740.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:21c005009ff61ca1c3e815e0ea8c676c53a2b1a0cbb4f9c83ee9eec7781d76a4_amd64", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:21c005009ff61ca1c3e815e0ea8c676c53a2b1a0cbb4f9c83ee9eec7781d76a4_amd64", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:21c005009ff61ca1c3e815e0ea8c676c53a2b1a0cbb4f9c83ee9eec7781d76a4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:21c005009ff61ca1c3e815e0ea8c676c53a2b1a0cbb4f9c83ee9eec7781d76a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.9.0-202202160918.p0.gaf84740.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:7b7c083f4e3405971db7c63b4f0a5695a93276b551b8433ca9a1b492a7b8bd4e_amd64", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:7b7c083f4e3405971db7c63b4f0a5695a93276b551b8433ca9a1b492a7b8bd4e_amd64", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:7b7c083f4e3405971db7c63b4f0a5695a93276b551b8433ca9a1b492a7b8bd4e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:7b7c083f4e3405971db7c63b4f0a5695a93276b551b8433ca9a1b492a7b8bd4e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.9.0-202202160527.p0.gaf84740.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:d756358cb57fc61e6f826bbd9e7ea98a369ad463737ce7ba26bca6e50d31f03d_amd64", "product": { "name": "openshift4/ose-machine-config-operator@sha256:d756358cb57fc61e6f826bbd9e7ea98a369ad463737ce7ba26bca6e50d31f03d_amd64", "product_id": "openshift4/ose-machine-config-operator@sha256:d756358cb57fc61e6f826bbd9e7ea98a369ad463737ce7ba26bca6e50d31f03d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:d756358cb57fc61e6f826bbd9e7ea98a369ad463737ce7ba26bca6e50d31f03d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.9.0-202202161218.p0.gb64dc34.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:81e85b5b7dcc68a4561e810570493b1e859e27294a4a3192afd77d2764c990fe_amd64", "product": { "name": "openshift4/ose-must-gather@sha256:81e85b5b7dcc68a4561e810570493b1e859e27294a4a3192afd77d2764c990fe_amd64", "product_id": "openshift4/ose-must-gather@sha256:81e85b5b7dcc68a4561e810570493b1e859e27294a4a3192afd77d2764c990fe_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:81e85b5b7dcc68a4561e810570493b1e859e27294a4a3192afd77d2764c990fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.9.0-202202160527.p0.gb181f1f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:957a1e03022763253ef997eca1d0b99b8493e08d9809fb686621a51e9ce4455f_amd64", "product": { "name": "openshift4/network-tools-rhel8@sha256:957a1e03022763253ef997eca1d0b99b8493e08d9809fb686621a51e9ce4455f_amd64", "product_id": "openshift4/network-tools-rhel8@sha256:957a1e03022763253ef997eca1d0b99b8493e08d9809fb686621a51e9ce4455f_amd64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:957a1e03022763253ef997eca1d0b99b8493e08d9809fb686621a51e9ce4455f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.9.0-202202230509.p0.ged0b846.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:5bfcec0a606f688876224433a48c039e1ece8e2d41647134db5b09c7abdac701_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:5bfcec0a606f688876224433a48c039e1ece8e2d41647134db5b09c7abdac701_amd64", "product_id": "openshift4/ose-ovn-kubernetes@sha256:5bfcec0a606f688876224433a48c039e1ece8e2d41647134db5b09c7abdac701_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:5bfcec0a606f688876224433a48c039e1ece8e2d41647134db5b09c7abdac701?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.9.0-202202230509.p0.gdaa0798.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:f222e8e4a4e99fea5548b95381e026807dd64beb272376e454c10b9f5b17861b_amd64", "product": { "name": "openshift4/ose-tools-rhel8@sha256:f222e8e4a4e99fea5548b95381e026807dd64beb272376e454c10b9f5b17861b_amd64", "product_id": "openshift4/ose-tools-rhel8@sha256:f222e8e4a4e99fea5548b95381e026807dd64beb272376e454c10b9f5b17861b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:f222e8e4a4e99fea5548b95381e026807dd64beb272376e454c10b9f5b17861b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.9.0-202202160527.p0.g5035cc3.assembly.stream" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:04ab8bcbcc7f3eb67b308c204c615d462341a5ed957cde3d201f290880dbe5cf_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:04ab8bcbcc7f3eb67b308c204c615d462341a5ed957cde3d201f290880dbe5cf_arm64" }, "product_reference": "openshift4/network-tools-rhel8@sha256:04ab8bcbcc7f3eb67b308c204c615d462341a5ed957cde3d201f290880dbe5cf_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:136fe9d026cd073204a70ca41735c3985821132132c6efb4552a007d263ec077_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:136fe9d026cd073204a70ca41735c3985821132132c6efb4552a007d263ec077_ppc64le" }, "product_reference": "openshift4/network-tools-rhel8@sha256:136fe9d026cd073204a70ca41735c3985821132132c6efb4552a007d263ec077_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:957a1e03022763253ef997eca1d0b99b8493e08d9809fb686621a51e9ce4455f_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:957a1e03022763253ef997eca1d0b99b8493e08d9809fb686621a51e9ce4455f_amd64" }, "product_reference": "openshift4/network-tools-rhel8@sha256:957a1e03022763253ef997eca1d0b99b8493e08d9809fb686621a51e9ce4455f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:dd5b3aa54338a9bccd44c7f232d71ebf22a780b234059c6c029b73ec144c595e_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:dd5b3aa54338a9bccd44c7f232d71ebf22a780b234059c6c029b73ec144c595e_s390x" }, "product_reference": "openshift4/network-tools-rhel8@sha256:dd5b3aa54338a9bccd44c7f232d71ebf22a780b234059c6c029b73ec144c595e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:534671733716fef83d3be834255d3521f8eda3b3d684024d5bc1d888414233a3_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:534671733716fef83d3be834255d3521f8eda3b3d684024d5bc1d888414233a3_ppc64le" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:534671733716fef83d3be834255d3521f8eda3b3d684024d5bc1d888414233a3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:5468caef290a4834c82d4961725145a0c6762ae95a264314219f7367ecabc1b2_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:5468caef290a4834c82d4961725145a0c6762ae95a264314219f7367ecabc1b2_amd64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:5468caef290a4834c82d4961725145a0c6762ae95a264314219f7367ecabc1b2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:d6c9607fc5911858a2fcc18172c924465ee4c08e8abc9c77dd3e4518936806a6_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:d6c9607fc5911858a2fcc18172c924465ee4c08e8abc9c77dd3e4518936806a6_s390x" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:d6c9607fc5911858a2fcc18172c924465ee4c08e8abc9c77dd3e4518936806a6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:daa5d19be2897ce9f376cb0b618c49548b177abbf81716036ba389d2227a4bc6_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:daa5d19be2897ce9f376cb0b618c49548b177abbf81716036ba389d2227a4bc6_arm64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:daa5d19be2897ce9f376cb0b618c49548b177abbf81716036ba389d2227a4bc6_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-alt-rhel8@sha256:0cbf9b87b05eb82ef6d98b86b216f6cb5bb81b783c264b314c377ca5a93b9e57_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:0cbf9b87b05eb82ef6d98b86b216f6cb5bb81b783c264b314c377ca5a93b9e57_s390x" }, "product_reference": "openshift4/ose-cli-alt-rhel8@sha256:0cbf9b87b05eb82ef6d98b86b216f6cb5bb81b783c264b314c377ca5a93b9e57_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-alt-rhel8@sha256:86935754535e107ef5b1d53e417df76289f1d8aaaa53b4e2235e8715fdcaf58e_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:86935754535e107ef5b1d53e417df76289f1d8aaaa53b4e2235e8715fdcaf58e_amd64" }, "product_reference": "openshift4/ose-cli-alt-rhel8@sha256:86935754535e107ef5b1d53e417df76289f1d8aaaa53b4e2235e8715fdcaf58e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-alt-rhel8@sha256:f10e561835226d4a583617e874b8530d8f751d8081e4fd5a79cb4996ba681db0_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:f10e561835226d4a583617e874b8530d8f751d8081e4fd5a79cb4996ba681db0_ppc64le" }, "product_reference": "openshift4/ose-cli-alt-rhel8@sha256:f10e561835226d4a583617e874b8530d8f751d8081e4fd5a79cb4996ba681db0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:751df5c377d228f76205ca7a500c23316a65291b8a852fbb2c7ef48084190d7d_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:751df5c377d228f76205ca7a500c23316a65291b8a852fbb2c7ef48084190d7d_s390x" }, "product_reference": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:751df5c377d228f76205ca7a500c23316a65291b8a852fbb2c7ef48084190d7d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:7ceeb47e089d26d3da8f6445dc67440e90daf2b41829a5fdfba82001b39cf571_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:7ceeb47e089d26d3da8f6445dc67440e90daf2b41829a5fdfba82001b39cf571_ppc64le" }, "product_reference": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:7ceeb47e089d26d3da8f6445dc67440e90daf2b41829a5fdfba82001b39cf571_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:a681352e23bfd7b4bf92be081212ca9e26258544679bbc31ba438f50d952980f_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:a681352e23bfd7b4bf92be081212ca9e26258544679bbc31ba438f50d952980f_amd64" }, "product_reference": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:a681352e23bfd7b4bf92be081212ca9e26258544679bbc31ba438f50d952980f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:00b0d6373a81da5578916ec91e0790193ab1aa245831f00488741b9770429a83_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:00b0d6373a81da5578916ec91e0790193ab1aa245831f00488741b9770429a83_amd64" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:00b0d6373a81da5578916ec91e0790193ab1aa245831f00488741b9770429a83_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:35a26908f9a5fdc68a7a0254563a2dd35cedb74404bc49f0ad362fdcc642d7a1_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:35a26908f9a5fdc68a7a0254563a2dd35cedb74404bc49f0ad362fdcc642d7a1_arm64" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:35a26908f9a5fdc68a7a0254563a2dd35cedb74404bc49f0ad362fdcc642d7a1_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:4e9eef03d52d7b1bce8e5ca946f487198e191ec77676aaa3b386416df9257304_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:4e9eef03d52d7b1bce8e5ca946f487198e191ec77676aaa3b386416df9257304_s390x" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:4e9eef03d52d7b1bce8e5ca946f487198e191ec77676aaa3b386416df9257304_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:cef5172682d679a4cd241642fe8e34277cd9201c3762698d984da5819831d087_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:cef5172682d679a4cd241642fe8e34277cd9201c3762698d984da5819831d087_ppc64le" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:cef5172682d679a4cd241642fe8e34277cd9201c3762698d984da5819831d087_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:4522ddf917d1b704edb693980ec439d4a45a838963e1f89b2d75f1d451ee5350_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:4522ddf917d1b704edb693980ec439d4a45a838963e1f89b2d75f1d451ee5350_ppc64le" }, "product_reference": "openshift4/ose-cli@sha256:4522ddf917d1b704edb693980ec439d4a45a838963e1f89b2d75f1d451ee5350_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:696940caa4be2f7c94c5e145946faa49f616f0a2b10fe14a8612cdcc69d97b33_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:696940caa4be2f7c94c5e145946faa49f616f0a2b10fe14a8612cdcc69d97b33_arm64" }, "product_reference": "openshift4/ose-cli@sha256:696940caa4be2f7c94c5e145946faa49f616f0a2b10fe14a8612cdcc69d97b33_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:978dfb76e92331565eb1590e7e3d3ad25bfcbdaad9c20f72cba6e43b6a0920cd_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:978dfb76e92331565eb1590e7e3d3ad25bfcbdaad9c20f72cba6e43b6a0920cd_s390x" }, "product_reference": "openshift4/ose-cli@sha256:978dfb76e92331565eb1590e7e3d3ad25bfcbdaad9c20f72cba6e43b6a0920cd_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:efa64b42b83eb0a9ee46bbcab301d1e088646671d0d4d5339c3a75872e8550d0_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:efa64b42b83eb0a9ee46bbcab301d1e088646671d0d4d5339c3a75872e8550d0_amd64" }, "product_reference": "openshift4/ose-cli@sha256:efa64b42b83eb0a9ee46bbcab301d1e088646671d0d4d5339c3a75872e8550d0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:57a7ba8dd6a91ecb3b1b4288f887d35dc23cefc4c407af0526b146ab6162702f_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:57a7ba8dd6a91ecb3b1b4288f887d35dc23cefc4c407af0526b146ab6162702f_arm64" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:57a7ba8dd6a91ecb3b1b4288f887d35dc23cefc4c407af0526b146ab6162702f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:594e537093806ee6e79224a923a0d28dcc25ec180d9a560044c13d5c760bc807_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:594e537093806ee6e79224a923a0d28dcc25ec180d9a560044c13d5c760bc807_amd64" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:594e537093806ee6e79224a923a0d28dcc25ec180d9a560044c13d5c760bc807_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5ff6f7852ad8f01a3f70a7891d811d4cf8e3de64de9bc4a813f1d6a8c7fd90d2_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5ff6f7852ad8f01a3f70a7891d811d4cf8e3de64de9bc4a813f1d6a8c7fd90d2_s390x" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5ff6f7852ad8f01a3f70a7891d811d4cf8e3de64de9bc4a813f1d6a8c7fd90d2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e1bbd53fcda2722e44fbec0ee923f839e8cf5ea6e38f3cc973589a0d23ef87c4_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e1bbd53fcda2722e44fbec0ee923f839e8cf5ea6e38f3cc973589a0d23ef87c4_ppc64le" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e1bbd53fcda2722e44fbec0ee923f839e8cf5ea6e38f3cc973589a0d23ef87c4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:1df87098b0736f61212ab55146ec3e22419a5dde87d40d514f5d24614e5c9529_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:1df87098b0736f61212ab55146ec3e22419a5dde87d40d514f5d24614e5c9529_amd64" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:1df87098b0736f61212ab55146ec3e22419a5dde87d40d514f5d24614e5c9529_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:37800a9c1017dacab96ed52727b3bfa90b965fd5712abfa5fdadabb21c7cfa66_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:37800a9c1017dacab96ed52727b3bfa90b965fd5712abfa5fdadabb21c7cfa66_arm64" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:37800a9c1017dacab96ed52727b3bfa90b965fd5712abfa5fdadabb21c7cfa66_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:e0c9378ba2d9fe82250af4c5b53b3e760934482298e55cc1bf41973835a869b4_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:e0c9378ba2d9fe82250af4c5b53b3e760934482298e55cc1bf41973835a869b4_s390x" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:e0c9378ba2d9fe82250af4c5b53b3e760934482298e55cc1bf41973835a869b4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:fc832e18a75b0eee2442859dfadf24145b316c3f7966cdbd295bc03f58fbcacc_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:fc832e18a75b0eee2442859dfadf24145b316c3f7966cdbd295bc03f58fbcacc_ppc64le" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:fc832e18a75b0eee2442859dfadf24145b316c3f7966cdbd295bc03f58fbcacc_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:31e84a9e54116daefd2c9828e449e5647d9bb12230a19b7b2267ffd74b78964d_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-console@sha256:31e84a9e54116daefd2c9828e449e5647d9bb12230a19b7b2267ffd74b78964d_ppc64le" }, "product_reference": "openshift4/ose-console@sha256:31e84a9e54116daefd2c9828e449e5647d9bb12230a19b7b2267ffd74b78964d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:3f6cd675aab05ae85d7635a88bf9c48df7df83b192f80b1091a6417027813db5_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-console@sha256:3f6cd675aab05ae85d7635a88bf9c48df7df83b192f80b1091a6417027813db5_arm64" }, "product_reference": "openshift4/ose-console@sha256:3f6cd675aab05ae85d7635a88bf9c48df7df83b192f80b1091a6417027813db5_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:aec5c00e62393d2d679dae57cd925fde5904016a0350952d2de5f3e1025bd4f6_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-console@sha256:aec5c00e62393d2d679dae57cd925fde5904016a0350952d2de5f3e1025bd4f6_s390x" }, "product_reference": "openshift4/ose-console@sha256:aec5c00e62393d2d679dae57cd925fde5904016a0350952d2de5f3e1025bd4f6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:b5db91f6f71958d2275967ccf5753bfe6f50396a463b02567a307235fbb76f07_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-console@sha256:b5db91f6f71958d2275967ccf5753bfe6f50396a463b02567a307235fbb76f07_amd64" }, "product_reference": "openshift4/ose-console@sha256:b5db91f6f71958d2275967ccf5753bfe6f50396a463b02567a307235fbb76f07_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:3e84917a7bab503493b592b7224c9d3876e570a9fd1777dbf9e5ae20de297494_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:3e84917a7bab503493b592b7224c9d3876e570a9fd1777dbf9e5ae20de297494_ppc64le" }, "product_reference": "openshift4/ose-deployer@sha256:3e84917a7bab503493b592b7224c9d3876e570a9fd1777dbf9e5ae20de297494_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:624896e504b4a672507e9f04ed77c63732666704543349568dd71842e9c63111_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:624896e504b4a672507e9f04ed77c63732666704543349568dd71842e9c63111_s390x" }, "product_reference": "openshift4/ose-deployer@sha256:624896e504b4a672507e9f04ed77c63732666704543349568dd71842e9c63111_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:8a163dfa65b43d2eae1a05d18b62c04f312d3c660f77103b799fa3f41555252d_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:8a163dfa65b43d2eae1a05d18b62c04f312d3c660f77103b799fa3f41555252d_arm64" }, "product_reference": "openshift4/ose-deployer@sha256:8a163dfa65b43d2eae1a05d18b62c04f312d3c660f77103b799fa3f41555252d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:cf21d3e3078b96feba08d2ddc6efb9eaaef3a25510a2a94cd60d8a7cf7ae8742_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:cf21d3e3078b96feba08d2ddc6efb9eaaef3a25510a2a94cd60d8a7cf7ae8742_amd64" }, "product_reference": "openshift4/ose-deployer@sha256:cf21d3e3078b96feba08d2ddc6efb9eaaef3a25510a2a94cd60d8a7cf7ae8742_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:12fd09b8b8c19fa13801cbd7cd0cb96b427c2a28d2a32dc4fd4813aef45b3515_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:12fd09b8b8c19fa13801cbd7cd0cb96b427c2a28d2a32dc4fd4813aef45b3515_amd64" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:12fd09b8b8c19fa13801cbd7cd0cb96b427c2a28d2a32dc4fd4813aef45b3515_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:4020e11d899387f19ec6a872f2edaa482c97bc38da44dfe7e581044cf86eb163_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:4020e11d899387f19ec6a872f2edaa482c97bc38da44dfe7e581044cf86eb163_s390x" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:4020e11d899387f19ec6a872f2edaa482c97bc38da44dfe7e581044cf86eb163_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:54f2b53fc0dcbae47b64cdbabb8d2e599a901e803abde5e35f9cfa072449218e_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:54f2b53fc0dcbae47b64cdbabb8d2e599a901e803abde5e35f9cfa072449218e_ppc64le" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:54f2b53fc0dcbae47b64cdbabb8d2e599a901e803abde5e35f9cfa072449218e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:ae1861a551d075c2b020663f4e50e91ceacae40030f497bab0e8874fa06a02b7_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:ae1861a551d075c2b020663f4e50e91ceacae40030f497bab0e8874fa06a02b7_arm64" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:ae1861a551d075c2b020663f4e50e91ceacae40030f497bab0e8874fa06a02b7_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:1d418a5550c3a42102958325d2dc0cd85924379282118ec8ddae5768c149eb57_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:1d418a5550c3a42102958325d2dc0cd85924379282118ec8ddae5768c149eb57_arm64" }, "product_reference": "openshift4/ose-installer@sha256:1d418a5550c3a42102958325d2dc0cd85924379282118ec8ddae5768c149eb57_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:1e9ec7bb9041f78635f72ea89dca762a38d4bdad9cc8570fb2ef5eda23da6afb_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:1e9ec7bb9041f78635f72ea89dca762a38d4bdad9cc8570fb2ef5eda23da6afb_ppc64le" }, "product_reference": "openshift4/ose-installer@sha256:1e9ec7bb9041f78635f72ea89dca762a38d4bdad9cc8570fb2ef5eda23da6afb_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:35be67fafb191febf3ef5f5e8616994634cc3eac3437c19ac624c62c7b49dcb6_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:35be67fafb191febf3ef5f5e8616994634cc3eac3437c19ac624c62c7b49dcb6_s390x" }, "product_reference": "openshift4/ose-installer@sha256:35be67fafb191febf3ef5f5e8616994634cc3eac3437c19ac624c62c7b49dcb6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:75bc8e0526fbfc0b0d26d438dad823578f7f7de19f2d9174761d5d516dcda870_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:75bc8e0526fbfc0b0d26d438dad823578f7f7de19f2d9174761d5d516dcda870_amd64" }, "product_reference": "openshift4/ose-installer@sha256:75bc8e0526fbfc0b0d26d438dad823578f7f7de19f2d9174761d5d516dcda870_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base@sha256:242b04468a65f8089a534387d110f5271d5f15390d0c30bee10eb7e3662d921a_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:242b04468a65f8089a534387d110f5271d5f15390d0c30bee10eb7e3662d921a_s390x" }, "product_reference": "openshift4/ose-jenkins-agent-base@sha256:242b04468a65f8089a534387d110f5271d5f15390d0c30bee10eb7e3662d921a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base@sha256:2e41303b5abe66877ef6eda7d8495cdbdd517ac10eebac1879d2288ee5e1a7e6_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:2e41303b5abe66877ef6eda7d8495cdbdd517ac10eebac1879d2288ee5e1a7e6_arm64" }, "product_reference": "openshift4/ose-jenkins-agent-base@sha256:2e41303b5abe66877ef6eda7d8495cdbdd517ac10eebac1879d2288ee5e1a7e6_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base@sha256:3323779fe21126062eabf1e5240739e62139131424129e73b19f7c32ed1cb71c_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:3323779fe21126062eabf1e5240739e62139131424129e73b19f7c32ed1cb71c_ppc64le" }, "product_reference": "openshift4/ose-jenkins-agent-base@sha256:3323779fe21126062eabf1e5240739e62139131424129e73b19f7c32ed1cb71c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base@sha256:66185f53f7f0d74961837f5f5bee90ebd5a969513a3dbc9e4b64bcc538dbf977_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:66185f53f7f0d74961837f5f5bee90ebd5a969513a3dbc9e4b64bcc538dbf977_amd64" }, "product_reference": "openshift4/ose-jenkins-agent-base@sha256:66185f53f7f0d74961837f5f5bee90ebd5a969513a3dbc9e4b64bcc538dbf977_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:02ede27ec4455daac0542dc78299cb655b60d0d604eec22af50ae0f75c48154e_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:02ede27ec4455daac0542dc78299cb655b60d0d604eec22af50ae0f75c48154e_ppc64le" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:02ede27ec4455daac0542dc78299cb655b60d0d604eec22af50ae0f75c48154e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:21c005009ff61ca1c3e815e0ea8c676c53a2b1a0cbb4f9c83ee9eec7781d76a4_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:21c005009ff61ca1c3e815e0ea8c676c53a2b1a0cbb4f9c83ee9eec7781d76a4_amd64" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:21c005009ff61ca1c3e815e0ea8c676c53a2b1a0cbb4f9c83ee9eec7781d76a4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:92ec94b8d98ac498251164556a1c82907ea5c0fba1921711288313daa2c913f5_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:92ec94b8d98ac498251164556a1c82907ea5c0fba1921711288313daa2c913f5_arm64" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:92ec94b8d98ac498251164556a1c82907ea5c0fba1921711288313daa2c913f5_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:d7af7115a138cb027b98bf74a7d481881d165d97cc12c1ce858de5783aed7eac_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:d7af7115a138cb027b98bf74a7d481881d165d97cc12c1ce858de5783aed7eac_s390x" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:d7af7115a138cb027b98bf74a7d481881d165d97cc12c1ce858de5783aed7eac_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:0c464a1271728040b8b3e1906c00087e8d0706670539a9c20d189aa7e1d63b1b_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:0c464a1271728040b8b3e1906c00087e8d0706670539a9c20d189aa7e1d63b1b_s390x" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:0c464a1271728040b8b3e1906c00087e8d0706670539a9c20d189aa7e1d63b1b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:7b7c083f4e3405971db7c63b4f0a5695a93276b551b8433ca9a1b492a7b8bd4e_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:7b7c083f4e3405971db7c63b4f0a5695a93276b551b8433ca9a1b492a7b8bd4e_amd64" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:7b7c083f4e3405971db7c63b4f0a5695a93276b551b8433ca9a1b492a7b8bd4e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:bf1de74c675ef000f1b273b450419f3b36a9cda6fa77e06712ab5fc2438081b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:bf1de74c675ef000f1b273b450419f3b36a9cda6fa77e06712ab5fc2438081b7_ppc64le" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:bf1de74c675ef000f1b273b450419f3b36a9cda6fa77e06712ab5fc2438081b7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:c91e236a0d9b7f0d6951d524081d35d939c5a4226b5dd9e94d8a9f46f888c781_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:c91e236a0d9b7f0d6951d524081d35d939c5a4226b5dd9e94d8a9f46f888c781_arm64" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:c91e236a0d9b7f0d6951d524081d35d939c5a4226b5dd9e94d8a9f46f888c781_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:12f98757b8287346947848187beeeb088b8258717fc0fdf6bf0001df256d380f_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:12f98757b8287346947848187beeeb088b8258717fc0fdf6bf0001df256d380f_amd64" }, "product_reference": "openshift4/ose-jenkins@sha256:12f98757b8287346947848187beeeb088b8258717fc0fdf6bf0001df256d380f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:a057a1e9876f279119c17afbedae76c880e310e75e05dc09409bb8b13ce914a9_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:a057a1e9876f279119c17afbedae76c880e310e75e05dc09409bb8b13ce914a9_s390x" }, "product_reference": "openshift4/ose-jenkins@sha256:a057a1e9876f279119c17afbedae76c880e310e75e05dc09409bb8b13ce914a9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:cd66e0e1e4d3f1c33929fde11bf6cfed478ea756e884377ebab10a21c55ae345_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:cd66e0e1e4d3f1c33929fde11bf6cfed478ea756e884377ebab10a21c55ae345_arm64" }, "product_reference": "openshift4/ose-jenkins@sha256:cd66e0e1e4d3f1c33929fde11bf6cfed478ea756e884377ebab10a21c55ae345_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:f85902b08c5e23d55b509f87b6fd01729e034f670ac6076f2e4bc9230ca58606_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:f85902b08c5e23d55b509f87b6fd01729e034f670ac6076f2e4bc9230ca58606_ppc64le" }, "product_reference": "openshift4/ose-jenkins@sha256:f85902b08c5e23d55b509f87b6fd01729e034f670ac6076f2e4bc9230ca58606_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:10c600a9e5d935d693ee595d543c81a9f292d6ea2620895af36030c6c2945da4_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:10c600a9e5d935d693ee595d543c81a9f292d6ea2620895af36030c6c2945da4_arm64" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:10c600a9e5d935d693ee595d543c81a9f292d6ea2620895af36030c6c2945da4_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:81c6212317b80fa4c557c2252eabf3de5b749b8ccf23b684163006071aab0746_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:81c6212317b80fa4c557c2252eabf3de5b749b8ccf23b684163006071aab0746_s390x" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:81c6212317b80fa4c557c2252eabf3de5b749b8ccf23b684163006071aab0746_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:8ae56ad719ee0b1ac8fea5063c2cf6c7005810159c6b4de8c4bfdeb69ecdf594_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:8ae56ad719ee0b1ac8fea5063c2cf6c7005810159c6b4de8c4bfdeb69ecdf594_ppc64le" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:8ae56ad719ee0b1ac8fea5063c2cf6c7005810159c6b4de8c4bfdeb69ecdf594_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:d756358cb57fc61e6f826bbd9e7ea98a369ad463737ce7ba26bca6e50d31f03d_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:d756358cb57fc61e6f826bbd9e7ea98a369ad463737ce7ba26bca6e50d31f03d_amd64" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:d756358cb57fc61e6f826bbd9e7ea98a369ad463737ce7ba26bca6e50d31f03d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:00f49651c52fa685f62409975791be1b3690e5b36fb95f437a24eac89efbdcf1_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:00f49651c52fa685f62409975791be1b3690e5b36fb95f437a24eac89efbdcf1_ppc64le" }, "product_reference": "openshift4/ose-must-gather@sha256:00f49651c52fa685f62409975791be1b3690e5b36fb95f437a24eac89efbdcf1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:81e85b5b7dcc68a4561e810570493b1e859e27294a4a3192afd77d2764c990fe_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:81e85b5b7dcc68a4561e810570493b1e859e27294a4a3192afd77d2764c990fe_amd64" }, "product_reference": "openshift4/ose-must-gather@sha256:81e85b5b7dcc68a4561e810570493b1e859e27294a4a3192afd77d2764c990fe_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:c21cf2548fb1ac39c636b04d507c1e6e86e77ec050449f853a4b82663e6af8d0_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:c21cf2548fb1ac39c636b04d507c1e6e86e77ec050449f853a4b82663e6af8d0_s390x" }, "product_reference": "openshift4/ose-must-gather@sha256:c21cf2548fb1ac39c636b04d507c1e6e86e77ec050449f853a4b82663e6af8d0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:da47acb4ac4c86d8ec19ec35aaa64ff84277e0d646f8e6d13c05b80c1c826f6b_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:da47acb4ac4c86d8ec19ec35aaa64ff84277e0d646f8e6d13c05b80c1c826f6b_arm64" }, "product_reference": "openshift4/ose-must-gather@sha256:da47acb4ac4c86d8ec19ec35aaa64ff84277e0d646f8e6d13c05b80c1c826f6b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:5bfcec0a606f688876224433a48c039e1ece8e2d41647134db5b09c7abdac701_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:5bfcec0a606f688876224433a48c039e1ece8e2d41647134db5b09c7abdac701_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:5bfcec0a606f688876224433a48c039e1ece8e2d41647134db5b09c7abdac701_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:61aec5d4bccb68ec425cabfbaa3add71ef9354391386bfc599f5b837e8ac3a19_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:61aec5d4bccb68ec425cabfbaa3add71ef9354391386bfc599f5b837e8ac3a19_ppc64le" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:61aec5d4bccb68ec425cabfbaa3add71ef9354391386bfc599f5b837e8ac3a19_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:73bc212a2b46ba476033019791bd7cacaf3fadcd605601e1640a983742cf64c4_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:73bc212a2b46ba476033019791bd7cacaf3fadcd605601e1640a983742cf64c4_arm64" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:73bc212a2b46ba476033019791bd7cacaf3fadcd605601e1640a983742cf64c4_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:db48699a9131b5540b6e8de8d848bebfff30c2b0dc38205fc1693f5b80a0476c_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:db48699a9131b5540b6e8de8d848bebfff30c2b0dc38205fc1693f5b80a0476c_s390x" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:db48699a9131b5540b6e8de8d848bebfff30c2b0dc38205fc1693f5b80a0476c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:12f90a7589521f3b5dbf5715c752edbeaffb22bfd78e16fbd7d184e6330cb58e_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:12f90a7589521f3b5dbf5715c752edbeaffb22bfd78e16fbd7d184e6330cb58e_s390x" }, "product_reference": "openshift4/ose-tests@sha256:12f90a7589521f3b5dbf5715c752edbeaffb22bfd78e16fbd7d184e6330cb58e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:733d3576f8be767339e3dbf57a4b299f4e92ba9c743bcd023ebc3f1dd8afdae7_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:733d3576f8be767339e3dbf57a4b299f4e92ba9c743bcd023ebc3f1dd8afdae7_arm64" }, "product_reference": "openshift4/ose-tests@sha256:733d3576f8be767339e3dbf57a4b299f4e92ba9c743bcd023ebc3f1dd8afdae7_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:ad0d18551e63a10efac7fff782411d16b1d37c93dacf7ad18ba784688301016b_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:ad0d18551e63a10efac7fff782411d16b1d37c93dacf7ad18ba784688301016b_ppc64le" }, "product_reference": "openshift4/ose-tests@sha256:ad0d18551e63a10efac7fff782411d16b1d37c93dacf7ad18ba784688301016b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:ccb0ee33ba896e16943a9e1a0cb99db32d04f9ae1ce36c86359b179898de6438_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:ccb0ee33ba896e16943a9e1a0cb99db32d04f9ae1ce36c86359b179898de6438_amd64" }, "product_reference": "openshift4/ose-tests@sha256:ccb0ee33ba896e16943a9e1a0cb99db32d04f9ae1ce36c86359b179898de6438_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:33b059ab267a08737bab66a42c42f64d034e9417c8f6caee095cefabfb54c067_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:33b059ab267a08737bab66a42c42f64d034e9417c8f6caee095cefabfb54c067_ppc64le" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:33b059ab267a08737bab66a42c42f64d034e9417c8f6caee095cefabfb54c067_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:53d678e29da02476da7b1c38fb8acfa598fcdbb2e4861ecdabe52c03720f6f38_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:53d678e29da02476da7b1c38fb8acfa598fcdbb2e4861ecdabe52c03720f6f38_arm64" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:53d678e29da02476da7b1c38fb8acfa598fcdbb2e4861ecdabe52c03720f6f38_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:56dee78fa02bb2941c15568995448158561a4e30a1d578479efeb76e349fc4ec_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:56dee78fa02bb2941c15568995448158561a4e30a1d578479efeb76e349fc4ec_s390x" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:56dee78fa02bb2941c15568995448158561a4e30a1d578479efeb76e349fc4ec_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:f222e8e4a4e99fea5548b95381e026807dd64beb272376e454c10b9f5b17861b_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:f222e8e4a4e99fea5548b95381e026807dd64beb272376e454c10b9f5b17861b_amd64" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:f222e8e4a4e99fea5548b95381e026807dd64beb272376e454c10b9f5b17861b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-39293", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-09-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:04ab8bcbcc7f3eb67b308c204c615d462341a5ed957cde3d201f290880dbe5cf_arm64", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:136fe9d026cd073204a70ca41735c3985821132132c6efb4552a007d263ec077_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:957a1e03022763253ef997eca1d0b99b8493e08d9809fb686621a51e9ce4455f_amd64", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:dd5b3aa54338a9bccd44c7f232d71ebf22a780b234059c6c029b73ec144c595e_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:534671733716fef83d3be834255d3521f8eda3b3d684024d5bc1d888414233a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:5468caef290a4834c82d4961725145a0c6762ae95a264314219f7367ecabc1b2_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:d6c9607fc5911858a2fcc18172c924465ee4c08e8abc9c77dd3e4518936806a6_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:daa5d19be2897ce9f376cb0b618c49548b177abbf81716036ba389d2227a4bc6_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:0cbf9b87b05eb82ef6d98b86b216f6cb5bb81b783c264b314c377ca5a93b9e57_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:86935754535e107ef5b1d53e417df76289f1d8aaaa53b4e2235e8715fdcaf58e_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:f10e561835226d4a583617e874b8530d8f751d8081e4fd5a79cb4996ba681db0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:751df5c377d228f76205ca7a500c23316a65291b8a852fbb2c7ef48084190d7d_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:7ceeb47e089d26d3da8f6445dc67440e90daf2b41829a5fdfba82001b39cf571_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:a681352e23bfd7b4bf92be081212ca9e26258544679bbc31ba438f50d952980f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:00b0d6373a81da5578916ec91e0790193ab1aa245831f00488741b9770429a83_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:35a26908f9a5fdc68a7a0254563a2dd35cedb74404bc49f0ad362fdcc642d7a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:4e9eef03d52d7b1bce8e5ca946f487198e191ec77676aaa3b386416df9257304_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:cef5172682d679a4cd241642fe8e34277cd9201c3762698d984da5819831d087_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:4522ddf917d1b704edb693980ec439d4a45a838963e1f89b2d75f1d451ee5350_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:696940caa4be2f7c94c5e145946faa49f616f0a2b10fe14a8612cdcc69d97b33_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:978dfb76e92331565eb1590e7e3d3ad25bfcbdaad9c20f72cba6e43b6a0920cd_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:efa64b42b83eb0a9ee46bbcab301d1e088646671d0d4d5339c3a75872e8550d0_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:57a7ba8dd6a91ecb3b1b4288f887d35dc23cefc4c407af0526b146ab6162702f_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:594e537093806ee6e79224a923a0d28dcc25ec180d9a560044c13d5c760bc807_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5ff6f7852ad8f01a3f70a7891d811d4cf8e3de64de9bc4a813f1d6a8c7fd90d2_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e1bbd53fcda2722e44fbec0ee923f839e8cf5ea6e38f3cc973589a0d23ef87c4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:1df87098b0736f61212ab55146ec3e22419a5dde87d40d514f5d24614e5c9529_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:37800a9c1017dacab96ed52727b3bfa90b965fd5712abfa5fdadabb21c7cfa66_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:e0c9378ba2d9fe82250af4c5b53b3e760934482298e55cc1bf41973835a869b4_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:fc832e18a75b0eee2442859dfadf24145b316c3f7966cdbd295bc03f58fbcacc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:31e84a9e54116daefd2c9828e449e5647d9bb12230a19b7b2267ffd74b78964d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:3f6cd675aab05ae85d7635a88bf9c48df7df83b192f80b1091a6417027813db5_arm64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:aec5c00e62393d2d679dae57cd925fde5904016a0350952d2de5f3e1025bd4f6_s390x", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:b5db91f6f71958d2275967ccf5753bfe6f50396a463b02567a307235fbb76f07_amd64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:3e84917a7bab503493b592b7224c9d3876e570a9fd1777dbf9e5ae20de297494_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:624896e504b4a672507e9f04ed77c63732666704543349568dd71842e9c63111_s390x", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:8a163dfa65b43d2eae1a05d18b62c04f312d3c660f77103b799fa3f41555252d_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:cf21d3e3078b96feba08d2ddc6efb9eaaef3a25510a2a94cd60d8a7cf7ae8742_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:12fd09b8b8c19fa13801cbd7cd0cb96b427c2a28d2a32dc4fd4813aef45b3515_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:4020e11d899387f19ec6a872f2edaa482c97bc38da44dfe7e581044cf86eb163_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:54f2b53fc0dcbae47b64cdbabb8d2e599a901e803abde5e35f9cfa072449218e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:ae1861a551d075c2b020663f4e50e91ceacae40030f497bab0e8874fa06a02b7_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:242b04468a65f8089a534387d110f5271d5f15390d0c30bee10eb7e3662d921a_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:2e41303b5abe66877ef6eda7d8495cdbdd517ac10eebac1879d2288ee5e1a7e6_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:3323779fe21126062eabf1e5240739e62139131424129e73b19f7c32ed1cb71c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:66185f53f7f0d74961837f5f5bee90ebd5a969513a3dbc9e4b64bcc538dbf977_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:02ede27ec4455daac0542dc78299cb655b60d0d604eec22af50ae0f75c48154e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:21c005009ff61ca1c3e815e0ea8c676c53a2b1a0cbb4f9c83ee9eec7781d76a4_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:92ec94b8d98ac498251164556a1c82907ea5c0fba1921711288313daa2c913f5_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:d7af7115a138cb027b98bf74a7d481881d165d97cc12c1ce858de5783aed7eac_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:0c464a1271728040b8b3e1906c00087e8d0706670539a9c20d189aa7e1d63b1b_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:7b7c083f4e3405971db7c63b4f0a5695a93276b551b8433ca9a1b492a7b8bd4e_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:bf1de74c675ef000f1b273b450419f3b36a9cda6fa77e06712ab5fc2438081b7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:c91e236a0d9b7f0d6951d524081d35d939c5a4226b5dd9e94d8a9f46f888c781_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:12f98757b8287346947848187beeeb088b8258717fc0fdf6bf0001df256d380f_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:a057a1e9876f279119c17afbedae76c880e310e75e05dc09409bb8b13ce914a9_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:cd66e0e1e4d3f1c33929fde11bf6cfed478ea756e884377ebab10a21c55ae345_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:f85902b08c5e23d55b509f87b6fd01729e034f670ac6076f2e4bc9230ca58606_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:10c600a9e5d935d693ee595d543c81a9f292d6ea2620895af36030c6c2945da4_arm64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:81c6212317b80fa4c557c2252eabf3de5b749b8ccf23b684163006071aab0746_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:8ae56ad719ee0b1ac8fea5063c2cf6c7005810159c6b4de8c4bfdeb69ecdf594_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:d756358cb57fc61e6f826bbd9e7ea98a369ad463737ce7ba26bca6e50d31f03d_amd64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:00f49651c52fa685f62409975791be1b3690e5b36fb95f437a24eac89efbdcf1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:81e85b5b7dcc68a4561e810570493b1e859e27294a4a3192afd77d2764c990fe_amd64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:c21cf2548fb1ac39c636b04d507c1e6e86e77ec050449f853a4b82663e6af8d0_s390x", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:da47acb4ac4c86d8ec19ec35aaa64ff84277e0d646f8e6d13c05b80c1c826f6b_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:5bfcec0a606f688876224433a48c039e1ece8e2d41647134db5b09c7abdac701_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:61aec5d4bccb68ec425cabfbaa3add71ef9354391386bfc599f5b837e8ac3a19_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:73bc212a2b46ba476033019791bd7cacaf3fadcd605601e1640a983742cf64c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:db48699a9131b5540b6e8de8d848bebfff30c2b0dc38205fc1693f5b80a0476c_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:12f90a7589521f3b5dbf5715c752edbeaffb22bfd78e16fbd7d184e6330cb58e_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:733d3576f8be767339e3dbf57a4b299f4e92ba9c743bcd023ebc3f1dd8afdae7_arm64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:ad0d18551e63a10efac7fff782411d16b1d37c93dacf7ad18ba784688301016b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:ccb0ee33ba896e16943a9e1a0cb99db32d04f9ae1ce36c86359b179898de6438_amd64", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:33b059ab267a08737bab66a42c42f64d034e9417c8f6caee095cefabfb54c067_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:53d678e29da02476da7b1c38fb8acfa598fcdbb2e4861ecdabe52c03720f6f38_arm64", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:56dee78fa02bb2941c15568995448158561a4e30a1d578479efeb76e349fc4ec_s390x", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:f222e8e4a4e99fea5548b95381e026807dd64beb272376e454c10b9f5b17861b_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2006044" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in archive/zip of the Go standard library. Applications written in Go can panic or potentially exhaust system memory when parsing malformed ZIP files. An attacker capable of submitting a crafted ZIP file to a Go application using archive/zip to process that file could cause a denial of service via memory exhaustion or panic. This particular flaw is an incomplete fix for a previous flaw.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: archive/zip: malformed archive may cause panic or memory exhaustion (incomplete fix of CVE-2021-33196)", "title": "Vulnerability summary" }, { "category": "other", "text": "* In OpenShift Container Platform, multiple components are written in Go and use archive/zip from the standard library. However, all such components are short lived client side tools, not long lived server side executables. As the maximum impact of this vulnerability is a denial of service in client utilities, this vulnerability is rated Low for OpenShift Container Platform.\n\n* This flaw is out of support scope for Red Hat Enterprise Linux 7. For more information about Red Hat Enterprise Linux support scope, please see https://access.redhat.com/support/policy/updates/errata\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s smart-gateway-container and sg-core-container.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:1d418a5550c3a42102958325d2dc0cd85924379282118ec8ddae5768c149eb57_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:1e9ec7bb9041f78635f72ea89dca762a38d4bdad9cc8570fb2ef5eda23da6afb_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:35be67fafb191febf3ef5f5e8616994634cc3eac3437c19ac624c62c7b49dcb6_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:75bc8e0526fbfc0b0d26d438dad823578f7f7de19f2d9174761d5d516dcda870_amd64" ], "known_not_affected": [ "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:04ab8bcbcc7f3eb67b308c204c615d462341a5ed957cde3d201f290880dbe5cf_arm64", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:136fe9d026cd073204a70ca41735c3985821132132c6efb4552a007d263ec077_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:957a1e03022763253ef997eca1d0b99b8493e08d9809fb686621a51e9ce4455f_amd64", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:dd5b3aa54338a9bccd44c7f232d71ebf22a780b234059c6c029b73ec144c595e_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:534671733716fef83d3be834255d3521f8eda3b3d684024d5bc1d888414233a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:5468caef290a4834c82d4961725145a0c6762ae95a264314219f7367ecabc1b2_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:d6c9607fc5911858a2fcc18172c924465ee4c08e8abc9c77dd3e4518936806a6_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:daa5d19be2897ce9f376cb0b618c49548b177abbf81716036ba389d2227a4bc6_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:0cbf9b87b05eb82ef6d98b86b216f6cb5bb81b783c264b314c377ca5a93b9e57_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:86935754535e107ef5b1d53e417df76289f1d8aaaa53b4e2235e8715fdcaf58e_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:f10e561835226d4a583617e874b8530d8f751d8081e4fd5a79cb4996ba681db0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:751df5c377d228f76205ca7a500c23316a65291b8a852fbb2c7ef48084190d7d_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:7ceeb47e089d26d3da8f6445dc67440e90daf2b41829a5fdfba82001b39cf571_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:a681352e23bfd7b4bf92be081212ca9e26258544679bbc31ba438f50d952980f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:00b0d6373a81da5578916ec91e0790193ab1aa245831f00488741b9770429a83_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:35a26908f9a5fdc68a7a0254563a2dd35cedb74404bc49f0ad362fdcc642d7a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:4e9eef03d52d7b1bce8e5ca946f487198e191ec77676aaa3b386416df9257304_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:cef5172682d679a4cd241642fe8e34277cd9201c3762698d984da5819831d087_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:4522ddf917d1b704edb693980ec439d4a45a838963e1f89b2d75f1d451ee5350_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:696940caa4be2f7c94c5e145946faa49f616f0a2b10fe14a8612cdcc69d97b33_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:978dfb76e92331565eb1590e7e3d3ad25bfcbdaad9c20f72cba6e43b6a0920cd_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:efa64b42b83eb0a9ee46bbcab301d1e088646671d0d4d5339c3a75872e8550d0_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:57a7ba8dd6a91ecb3b1b4288f887d35dc23cefc4c407af0526b146ab6162702f_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:594e537093806ee6e79224a923a0d28dcc25ec180d9a560044c13d5c760bc807_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5ff6f7852ad8f01a3f70a7891d811d4cf8e3de64de9bc4a813f1d6a8c7fd90d2_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e1bbd53fcda2722e44fbec0ee923f839e8cf5ea6e38f3cc973589a0d23ef87c4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:1df87098b0736f61212ab55146ec3e22419a5dde87d40d514f5d24614e5c9529_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:37800a9c1017dacab96ed52727b3bfa90b965fd5712abfa5fdadabb21c7cfa66_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:e0c9378ba2d9fe82250af4c5b53b3e760934482298e55cc1bf41973835a869b4_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:fc832e18a75b0eee2442859dfadf24145b316c3f7966cdbd295bc03f58fbcacc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:31e84a9e54116daefd2c9828e449e5647d9bb12230a19b7b2267ffd74b78964d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:3f6cd675aab05ae85d7635a88bf9c48df7df83b192f80b1091a6417027813db5_arm64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:aec5c00e62393d2d679dae57cd925fde5904016a0350952d2de5f3e1025bd4f6_s390x", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:b5db91f6f71958d2275967ccf5753bfe6f50396a463b02567a307235fbb76f07_amd64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:3e84917a7bab503493b592b7224c9d3876e570a9fd1777dbf9e5ae20de297494_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:624896e504b4a672507e9f04ed77c63732666704543349568dd71842e9c63111_s390x", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:8a163dfa65b43d2eae1a05d18b62c04f312d3c660f77103b799fa3f41555252d_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:cf21d3e3078b96feba08d2ddc6efb9eaaef3a25510a2a94cd60d8a7cf7ae8742_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:12fd09b8b8c19fa13801cbd7cd0cb96b427c2a28d2a32dc4fd4813aef45b3515_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:4020e11d899387f19ec6a872f2edaa482c97bc38da44dfe7e581044cf86eb163_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:54f2b53fc0dcbae47b64cdbabb8d2e599a901e803abde5e35f9cfa072449218e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:ae1861a551d075c2b020663f4e50e91ceacae40030f497bab0e8874fa06a02b7_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:242b04468a65f8089a534387d110f5271d5f15390d0c30bee10eb7e3662d921a_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:2e41303b5abe66877ef6eda7d8495cdbdd517ac10eebac1879d2288ee5e1a7e6_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:3323779fe21126062eabf1e5240739e62139131424129e73b19f7c32ed1cb71c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:66185f53f7f0d74961837f5f5bee90ebd5a969513a3dbc9e4b64bcc538dbf977_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:02ede27ec4455daac0542dc78299cb655b60d0d604eec22af50ae0f75c48154e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:21c005009ff61ca1c3e815e0ea8c676c53a2b1a0cbb4f9c83ee9eec7781d76a4_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:92ec94b8d98ac498251164556a1c82907ea5c0fba1921711288313daa2c913f5_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:d7af7115a138cb027b98bf74a7d481881d165d97cc12c1ce858de5783aed7eac_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:0c464a1271728040b8b3e1906c00087e8d0706670539a9c20d189aa7e1d63b1b_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:7b7c083f4e3405971db7c63b4f0a5695a93276b551b8433ca9a1b492a7b8bd4e_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:bf1de74c675ef000f1b273b450419f3b36a9cda6fa77e06712ab5fc2438081b7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:c91e236a0d9b7f0d6951d524081d35d939c5a4226b5dd9e94d8a9f46f888c781_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:12f98757b8287346947848187beeeb088b8258717fc0fdf6bf0001df256d380f_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:a057a1e9876f279119c17afbedae76c880e310e75e05dc09409bb8b13ce914a9_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:cd66e0e1e4d3f1c33929fde11bf6cfed478ea756e884377ebab10a21c55ae345_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:f85902b08c5e23d55b509f87b6fd01729e034f670ac6076f2e4bc9230ca58606_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:10c600a9e5d935d693ee595d543c81a9f292d6ea2620895af36030c6c2945da4_arm64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:81c6212317b80fa4c557c2252eabf3de5b749b8ccf23b684163006071aab0746_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:8ae56ad719ee0b1ac8fea5063c2cf6c7005810159c6b4de8c4bfdeb69ecdf594_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:d756358cb57fc61e6f826bbd9e7ea98a369ad463737ce7ba26bca6e50d31f03d_amd64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:00f49651c52fa685f62409975791be1b3690e5b36fb95f437a24eac89efbdcf1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:81e85b5b7dcc68a4561e810570493b1e859e27294a4a3192afd77d2764c990fe_amd64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:c21cf2548fb1ac39c636b04d507c1e6e86e77ec050449f853a4b82663e6af8d0_s390x", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:da47acb4ac4c86d8ec19ec35aaa64ff84277e0d646f8e6d13c05b80c1c826f6b_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:5bfcec0a606f688876224433a48c039e1ece8e2d41647134db5b09c7abdac701_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:61aec5d4bccb68ec425cabfbaa3add71ef9354391386bfc599f5b837e8ac3a19_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:73bc212a2b46ba476033019791bd7cacaf3fadcd605601e1640a983742cf64c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:db48699a9131b5540b6e8de8d848bebfff30c2b0dc38205fc1693f5b80a0476c_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:12f90a7589521f3b5dbf5715c752edbeaffb22bfd78e16fbd7d184e6330cb58e_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:733d3576f8be767339e3dbf57a4b299f4e92ba9c743bcd023ebc3f1dd8afdae7_arm64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:ad0d18551e63a10efac7fff782411d16b1d37c93dacf7ad18ba784688301016b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:ccb0ee33ba896e16943a9e1a0cb99db32d04f9ae1ce36c86359b179898de6438_amd64", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:33b059ab267a08737bab66a42c42f64d034e9417c8f6caee095cefabfb54c067_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:53d678e29da02476da7b1c38fb8acfa598fcdbb2e4861ecdabe52c03720f6f38_arm64", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:56dee78fa02bb2941c15568995448158561a4e30a1d578479efeb76e349fc4ec_s390x", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:f222e8e4a4e99fea5548b95381e026807dd64beb272376e454c10b9f5b17861b_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-39293" }, { "category": "external", "summary": "RHBZ#2006044", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006044" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39293", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39293" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/dx9d7IOseHw", "url": "https://groups.google.com/g/golang-announce/c/dx9d7IOseHw" } ], "release_date": "2021-08-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-28T20:49:34+00:00", "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:1d418a5550c3a42102958325d2dc0cd85924379282118ec8ddae5768c149eb57_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:1e9ec7bb9041f78635f72ea89dca762a38d4bdad9cc8570fb2ef5eda23da6afb_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:35be67fafb191febf3ef5f5e8616994634cc3eac3437c19ac624c62c7b49dcb6_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:75bc8e0526fbfc0b0d26d438dad823578f7f7de19f2d9174761d5d516dcda870_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0655" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:1d418a5550c3a42102958325d2dc0cd85924379282118ec8ddae5768c149eb57_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:1e9ec7bb9041f78635f72ea89dca762a38d4bdad9cc8570fb2ef5eda23da6afb_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:35be67fafb191febf3ef5f5e8616994634cc3eac3437c19ac624c62c7b49dcb6_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:75bc8e0526fbfc0b0d26d438dad823578f7f7de19f2d9174761d5d516dcda870_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: archive/zip: malformed archive may cause panic or memory exhaustion (incomplete fix of CVE-2021-33196)" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.