rhsa-2022_6252
Vulnerability from csaf_redhat
Published
2022-09-07 14:28
Modified
2024-11-06 01:27
Summary
Red Hat Security Advisory: OpenShift Container Platform 3.11.784 security update
Notes
Topic
Red Hat OpenShift Container Platform release 3.11.784 is now available with
updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 3.11.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 3.11.784. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHBA-2022:6251
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html
Security Fix(es):
* grafana: Snapshot authentication bypass (CVE-2021-39226)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s)
listed in the References section.
All OpenShift Container Platform 3.11 users are advised to upgrade to these
updated packages and images.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 3.11.784 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 3.11.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 3.11.784. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2022:6251\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nSecurity Fix(es):\n\n* grafana: Snapshot authentication bypass (CVE-2021-39226)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s)\nlisted in the References section.\n\nAll OpenShift Container Platform 3.11 users are advised to upgrade to these\nupdated packages and images.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6252", "url": "https://access.redhat.com/errata/RHSA-2022:6252" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2011063", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011063" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6252.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 3.11.784 security update", "tracking": { "current_release_date": "2024-11-06T01:27:52+00:00", "generator": { "date": "2024-11-06T01:27:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:6252", "initial_release_date": "2022-09-07T14:28:54+00:00", "revision_history": [ { "date": "2022-09-07T14:28:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-07T14:28:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:27:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 3.11", "product": { "name": "Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:3.11::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift3/ose-ansible@sha256:858f3dde4d45bc666af107686bbc467fc0c0a17a5c5673e498e1c8651375cdf5_amd64", "product": { "name": "openshift3/ose-ansible@sha256:858f3dde4d45bc666af107686bbc467fc0c0a17a5c5673e498e1c8651375cdf5_amd64", "product_id": "openshift3/ose-ansible@sha256:858f3dde4d45bc666af107686bbc467fc0c0a17a5c5673e498e1c8651375cdf5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ansible@sha256:858f3dde4d45bc666af107686bbc467fc0c0a17a5c5673e498e1c8651375cdf5?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-ansible\u0026tag=v3.11.784-1.g0bfa87c" } } }, { "category": "product_version", "name": "openshift3/ose-cluster-autoscaler@sha256:3919ba15436c262132eef6ac764064c8e229d51ab7b375ee6b4c755f2fc2a564_amd64", "product": { "name": "openshift3/ose-cluster-autoscaler@sha256:3919ba15436c262132eef6ac764064c8e229d51ab7b375ee6b4c755f2fc2a564_amd64", "product_id": "openshift3/ose-cluster-autoscaler@sha256:3919ba15436c262132eef6ac764064c8e229d51ab7b375ee6b4c755f2fc2a564_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler@sha256:3919ba15436c262132eef6ac764064c8e229d51ab7b375ee6b4c755f2fc2a564?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-cluster-autoscaler\u0026tag=v3.11.784-1.g99b2acf" } } }, { "category": "product_version", "name": "openshift3/ose-descheduler@sha256:dc581e471596ce93790a279448e96342322c167164d8621af32af348aca8f42a_amd64", "product": { "name": "openshift3/ose-descheduler@sha256:dc581e471596ce93790a279448e96342322c167164d8621af32af348aca8f42a_amd64", "product_id": "openshift3/ose-descheduler@sha256:dc581e471596ce93790a279448e96342322c167164d8621af32af348aca8f42a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:dc581e471596ce93790a279448e96342322c167164d8621af32af348aca8f42a?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-descheduler\u0026tag=v3.11.784-1.gd435537" } } }, { "category": "product_version", "name": "openshift3/ose-metrics-server@sha256:bf3842a3c847694afd81a8111ddf0017553ef9e7480178211eb5ca7c178db2b1_amd64", "product": { "name": "openshift3/ose-metrics-server@sha256:bf3842a3c847694afd81a8111ddf0017553ef9e7480178211eb5ca7c178db2b1_amd64", "product_id": "openshift3/ose-metrics-server@sha256:bf3842a3c847694afd81a8111ddf0017553ef9e7480178211eb5ca7c178db2b1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-metrics-server@sha256:bf3842a3c847694afd81a8111ddf0017553ef9e7480178211eb5ca7c178db2b1?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-metrics-server\u0026tag=v3.11.784-1.gf8bf728" } } }, { "category": "product_version", "name": "openshift3/ose-node-problem-detector@sha256:d64f407e2ade199c3376d099a23b93d42fe948e50aa948d26da3b1defcb52676_amd64", "product": { "name": "openshift3/ose-node-problem-detector@sha256:d64f407e2ade199c3376d099a23b93d42fe948e50aa948d26da3b1defcb52676_amd64", "product_id": "openshift3/ose-node-problem-detector@sha256:d64f407e2ade199c3376d099a23b93d42fe948e50aa948d26da3b1defcb52676_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector@sha256:d64f407e2ade199c3376d099a23b93d42fe948e50aa948d26da3b1defcb52676?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-node-problem-detector\u0026tag=v3.11.784-1.gc8f26da" } } }, { "category": "product_version", "name": "openshift3/automation-broker-apb@sha256:14a93b831be1ad5f46970a0b79ece9b22539174d460cc04ef01c14055e51a067_amd64", "product": { "name": "openshift3/automation-broker-apb@sha256:14a93b831be1ad5f46970a0b79ece9b22539174d460cc04ef01c14055e51a067_amd64", "product_id": "openshift3/automation-broker-apb@sha256:14a93b831be1ad5f46970a0b79ece9b22539174d460cc04ef01c14055e51a067_amd64", "product_identification_helper": { "purl": "pkg:oci/automation-broker-apb@sha256:14a93b831be1ad5f46970a0b79ece9b22539174d460cc04ef01c14055e51a067?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/automation-broker-apb\u0026tag=v3.11.784-1" } } }, { "category": "product_version", "name": "openshift3/ose-cluster-monitoring-operator@sha256:ea52f6a4e1986a7e6fa9869ed9d47b9a9f47d842d160c1ea38628ee86e158d8a_amd64", "product": { "name": "openshift3/ose-cluster-monitoring-operator@sha256:ea52f6a4e1986a7e6fa9869ed9d47b9a9f47d842d160c1ea38628ee86e158d8a_amd64", "product_id": "openshift3/ose-cluster-monitoring-operator@sha256:ea52f6a4e1986a7e6fa9869ed9d47b9a9f47d842d160c1ea38628ee86e158d8a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:ea52f6a4e1986a7e6fa9869ed9d47b9a9f47d842d160c1ea38628ee86e158d8a?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-cluster-monitoring-operator\u0026tag=v3.11.784-1.ga9fd527" } } }, { "category": "product_version", "name": "openshift3/ose-configmap-reloader@sha256:f680c30df7cf1d5e067eed21a7316000db3c7b7ab2f1f7fc0fd6cd20b6e5efa3_amd64", "product": { "name": "openshift3/ose-configmap-reloader@sha256:f680c30df7cf1d5e067eed21a7316000db3c7b7ab2f1f7fc0fd6cd20b6e5efa3_amd64", "product_id": "openshift3/ose-configmap-reloader@sha256:f680c30df7cf1d5e067eed21a7316000db3c7b7ab2f1f7fc0fd6cd20b6e5efa3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader@sha256:f680c30df7cf1d5e067eed21a7316000db3c7b7ab2f1f7fc0fd6cd20b6e5efa3?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-configmap-reloader\u0026tag=v3.11.784-1.gbb85bd3" } } }, { "category": "product_version", "name": "openshift3/csi-attacher@sha256:aea7ab1c15a8eb719e4b8ea354f54f6e7c6ec7a006e8d2fe58d609616fef4e7b_amd64", "product": { "name": "openshift3/csi-attacher@sha256:aea7ab1c15a8eb719e4b8ea354f54f6e7c6ec7a006e8d2fe58d609616fef4e7b_amd64", "product_id": "openshift3/csi-attacher@sha256:aea7ab1c15a8eb719e4b8ea354f54f6e7c6ec7a006e8d2fe58d609616fef4e7b_amd64", "product_identification_helper": { "purl": "pkg:oci/csi-attacher@sha256:aea7ab1c15a8eb719e4b8ea354f54f6e7c6ec7a006e8d2fe58d609616fef4e7b?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/csi-attacher\u0026tag=v3.11.784-1" } } }, { "category": "product_version", "name": "openshift3/csi-driver-registrar@sha256:faefc8a417e1753b473a64d839c6cfeb4afb16bb4d299c19ac9e330487a48569_amd64", "product": { "name": "openshift3/csi-driver-registrar@sha256:faefc8a417e1753b473a64d839c6cfeb4afb16bb4d299c19ac9e330487a48569_amd64", "product_id": "openshift3/csi-driver-registrar@sha256:faefc8a417e1753b473a64d839c6cfeb4afb16bb4d299c19ac9e330487a48569_amd64", "product_identification_helper": { "purl": "pkg:oci/csi-driver-registrar@sha256:faefc8a417e1753b473a64d839c6cfeb4afb16bb4d299c19ac9e330487a48569?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/csi-driver-registrar\u0026tag=v3.11.784-1" } } }, { "category": "product_version", "name": "openshift3/csi-livenessprobe@sha256:87a37171962ba43ea06a4b811659556ec288a6c0a8c96ccf305b0e04f31db691_amd64", "product": { "name": "openshift3/csi-livenessprobe@sha256:87a37171962ba43ea06a4b811659556ec288a6c0a8c96ccf305b0e04f31db691_amd64", "product_id": "openshift3/csi-livenessprobe@sha256:87a37171962ba43ea06a4b811659556ec288a6c0a8c96ccf305b0e04f31db691_amd64", "product_identification_helper": { "purl": "pkg:oci/csi-livenessprobe@sha256:87a37171962ba43ea06a4b811659556ec288a6c0a8c96ccf305b0e04f31db691?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/csi-livenessprobe\u0026tag=v3.11.784-1" } } }, { "category": "product_version", "name": "openshift3/csi-provisioner@sha256:a4298bce800aac59a18f9592503c2cfc2ffaca0dfc18756326d629d30c2d8c28_amd64", "product": { "name": "openshift3/csi-provisioner@sha256:a4298bce800aac59a18f9592503c2cfc2ffaca0dfc18756326d629d30c2d8c28_amd64", "product_id": "openshift3/csi-provisioner@sha256:a4298bce800aac59a18f9592503c2cfc2ffaca0dfc18756326d629d30c2d8c28_amd64", "product_identification_helper": { "purl": "pkg:oci/csi-provisioner@sha256:a4298bce800aac59a18f9592503c2cfc2ffaca0dfc18756326d629d30c2d8c28?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/csi-provisioner\u0026tag=v3.11.784-1" } } }, { "category": "product_version", "name": "openshift3/ose-efs-provisioner@sha256:86fa128a3ed34c932a17e452c69380d7d5aa6ecf1c13a26d05647715d159c70e_amd64", "product": { "name": "openshift3/ose-efs-provisioner@sha256:86fa128a3ed34c932a17e452c69380d7d5aa6ecf1c13a26d05647715d159c70e_amd64", "product_id": "openshift3/ose-efs-provisioner@sha256:86fa128a3ed34c932a17e452c69380d7d5aa6ecf1c13a26d05647715d159c70e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-efs-provisioner@sha256:86fa128a3ed34c932a17e452c69380d7d5aa6ecf1c13a26d05647715d159c70e?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-efs-provisioner\u0026tag=v3.11.784-1.g04aa20d" } } }, { "category": "product_version", "name": "openshift3/oauth-proxy@sha256:d2959d8088927269027d58408e9d05cc7fe021a5c19fdb35309d6e5a49bfe97c_amd64", "product": { "name": "openshift3/oauth-proxy@sha256:d2959d8088927269027d58408e9d05cc7fe021a5c19fdb35309d6e5a49bfe97c_amd64", "product_id": "openshift3/oauth-proxy@sha256:d2959d8088927269027d58408e9d05cc7fe021a5c19fdb35309d6e5a49bfe97c_amd64", "product_identification_helper": { "purl": "pkg:oci/oauth-proxy@sha256:d2959d8088927269027d58408e9d05cc7fe021a5c19fdb35309d6e5a49bfe97c?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/oauth-proxy\u0026tag=v3.11.784-1.gedebe84" } } }, { "category": "product_version", "name": "openshift3/prometheus-alertmanager@sha256:390fb198a7ace1c8cd30dd46b02819f84c497c15adf26c7a0a874cf20f9ac5cd_amd64", "product": { "name": "openshift3/prometheus-alertmanager@sha256:390fb198a7ace1c8cd30dd46b02819f84c497c15adf26c7a0a874cf20f9ac5cd_amd64", "product_id": "openshift3/prometheus-alertmanager@sha256:390fb198a7ace1c8cd30dd46b02819f84c497c15adf26c7a0a874cf20f9ac5cd_amd64", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager@sha256:390fb198a7ace1c8cd30dd46b02819f84c497c15adf26c7a0a874cf20f9ac5cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/prometheus-alertmanager\u0026tag=v3.11.784-1.g13de638" } } }, { "category": "product_version", "name": "openshift3/prometheus-node-exporter@sha256:c5630ed306d7118ea461e21d56a3307dbb963a77d207f632e72b25924399b622_amd64", "product": { "name": "openshift3/prometheus-node-exporter@sha256:c5630ed306d7118ea461e21d56a3307dbb963a77d207f632e72b25924399b622_amd64", "product_id": "openshift3/prometheus-node-exporter@sha256:c5630ed306d7118ea461e21d56a3307dbb963a77d207f632e72b25924399b622_amd64", "product_identification_helper": { "purl": "pkg:oci/prometheus-node-exporter@sha256:c5630ed306d7118ea461e21d56a3307dbb963a77d207f632e72b25924399b622?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/prometheus-node-exporter\u0026tag=v3.11.784-1.g609cd20" } } }, { "category": "product_version", "name": "openshift3/prometheus@sha256:baa8595c8185911a055f9b1b8608110faeb6b190db87a4af1949f986433e17b2_amd64", "product": { "name": "openshift3/prometheus@sha256:baa8595c8185911a055f9b1b8608110faeb6b190db87a4af1949f986433e17b2_amd64", "product_id": "openshift3/prometheus@sha256:baa8595c8185911a055f9b1b8608110faeb6b190db87a4af1949f986433e17b2_amd64", "product_identification_helper": { "purl": "pkg:oci/prometheus@sha256:baa8595c8185911a055f9b1b8608110faeb6b190db87a4af1949f986433e17b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/prometheus\u0026tag=v3.11.784-1.g99aae51" } } }, { "category": "product_version", "name": "openshift3/grafana@sha256:d8f999ad836d0c4699e68e8712ca182978ece8aacec9ad620f5b87033b3add6e_amd64", "product": { "name": "openshift3/grafana@sha256:d8f999ad836d0c4699e68e8712ca182978ece8aacec9ad620f5b87033b3add6e_amd64", "product_id": "openshift3/grafana@sha256:d8f999ad836d0c4699e68e8712ca182978ece8aacec9ad620f5b87033b3add6e_amd64", "product_identification_helper": { "purl": "pkg:oci/grafana@sha256:d8f999ad836d0c4699e68e8712ca182978ece8aacec9ad620f5b87033b3add6e?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/grafana\u0026tag=v3.11.784-1.g423963f" } } }, { "category": "product_version", "name": "openshift3/image-inspector@sha256:ad7364d765786255fb0132a175d2bc7b777651769699d8b8e62022071d3c7061_amd64", "product": { "name": "openshift3/image-inspector@sha256:ad7364d765786255fb0132a175d2bc7b777651769699d8b8e62022071d3c7061_amd64", "product_id": "openshift3/image-inspector@sha256:ad7364d765786255fb0132a175d2bc7b777651769699d8b8e62022071d3c7061_amd64", "product_identification_helper": { "purl": "pkg:oci/image-inspector@sha256:ad7364d765786255fb0132a175d2bc7b777651769699d8b8e62022071d3c7061?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/image-inspector\u0026tag=v3.11.784-1" } } }, { "category": "product_version", "name": "openshift3/ose-kube-rbac-proxy@sha256:2086e7214e5b431c8f6a68a8e7973fbc3afbc36dec2dd0943b33cb274453365d_amd64", "product": { "name": "openshift3/ose-kube-rbac-proxy@sha256:2086e7214e5b431c8f6a68a8e7973fbc3afbc36dec2dd0943b33cb274453365d_amd64", "product_id": "openshift3/ose-kube-rbac-proxy@sha256:2086e7214e5b431c8f6a68a8e7973fbc3afbc36dec2dd0943b33cb274453365d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:2086e7214e5b431c8f6a68a8e7973fbc3afbc36dec2dd0943b33cb274453365d?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-kube-rbac-proxy\u0026tag=v3.11.784-1.g31106c3" } } }, { "category": "product_version", "name": "openshift3/ose-kube-state-metrics@sha256:6ac4292cfe5d2b1b53ede902d33dfc7ade1ff74f550fc0a81c7f76a9fddce721_amd64", "product": { "name": "openshift3/ose-kube-state-metrics@sha256:6ac4292cfe5d2b1b53ede902d33dfc7ade1ff74f550fc0a81c7f76a9fddce721_amd64", "product_id": "openshift3/ose-kube-state-metrics@sha256:6ac4292cfe5d2b1b53ede902d33dfc7ade1ff74f550fc0a81c7f76a9fddce721_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics@sha256:6ac4292cfe5d2b1b53ede902d33dfc7ade1ff74f550fc0a81c7f76a9fddce721?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-kube-state-metrics\u0026tag=v3.11.784-1.gb7c6d38" } } }, { "category": "product_version", "name": "openshift3/ose-kuryr-cni@sha256:5d4777e7e9824e936e427888fe65109a9133f05d551aaff019daa8fbbfcc99bf_amd64", "product": { "name": "openshift3/ose-kuryr-cni@sha256:5d4777e7e9824e936e427888fe65109a9133f05d551aaff019daa8fbbfcc99bf_amd64", "product_id": "openshift3/ose-kuryr-cni@sha256:5d4777e7e9824e936e427888fe65109a9133f05d551aaff019daa8fbbfcc99bf_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-cni@sha256:5d4777e7e9824e936e427888fe65109a9133f05d551aaff019daa8fbbfcc99bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-kuryr-cni\u0026tag=v3.11.784-1.g0c4bf66" } } }, { "category": "product_version", "name": "openshift3/kuryr-cni@sha256:5d4777e7e9824e936e427888fe65109a9133f05d551aaff019daa8fbbfcc99bf_amd64", "product": { "name": "openshift3/kuryr-cni@sha256:5d4777e7e9824e936e427888fe65109a9133f05d551aaff019daa8fbbfcc99bf_amd64", "product_id": "openshift3/kuryr-cni@sha256:5d4777e7e9824e936e427888fe65109a9133f05d551aaff019daa8fbbfcc99bf_amd64", "product_identification_helper": { "purl": "pkg:oci/kuryr-cni@sha256:5d4777e7e9824e936e427888fe65109a9133f05d551aaff019daa8fbbfcc99bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/kuryr-cni\u0026tag=v3.11.784-1.g0c4bf66" } } }, { "category": "product_version", "name": "openshift3/ose-logging-curator5@sha256:9f570ebe05c528a28ac8e3811e77984db6f2c41073f9e4954629a6f19285dbb8_amd64", "product": { "name": "openshift3/ose-logging-curator5@sha256:9f570ebe05c528a28ac8e3811e77984db6f2c41073f9e4954629a6f19285dbb8_amd64", "product_id": "openshift3/ose-logging-curator5@sha256:9f570ebe05c528a28ac8e3811e77984db6f2c41073f9e4954629a6f19285dbb8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-logging-curator5@sha256:9f570ebe05c528a28ac8e3811e77984db6f2c41073f9e4954629a6f19285dbb8?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-logging-curator5\u0026tag=v3.11.784-1.ge84e80c" } } }, { "category": "product_version", "name": "openshift3/ose-logging-elasticsearch5@sha256:00aa2f0a9ef96ee9337fa0c2327144d9d327c8d4ee79a25b858abc2f258f4c06_amd64", "product": { "name": "openshift3/ose-logging-elasticsearch5@sha256:00aa2f0a9ef96ee9337fa0c2327144d9d327c8d4ee79a25b858abc2f258f4c06_amd64", "product_id": "openshift3/ose-logging-elasticsearch5@sha256:00aa2f0a9ef96ee9337fa0c2327144d9d327c8d4ee79a25b858abc2f258f4c06_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-logging-elasticsearch5@sha256:00aa2f0a9ef96ee9337fa0c2327144d9d327c8d4ee79a25b858abc2f258f4c06?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-logging-elasticsearch5\u0026tag=v3.11.784-1.ge84e80c" } } }, { "category": "product_version", "name": "openshift3/ose-logging-eventrouter@sha256:bb6fa41b14b7fe2ff79d1ee16daff5526704225e4e1142c4be381d1c25c05e7b_amd64", "product": { "name": "openshift3/ose-logging-eventrouter@sha256:bb6fa41b14b7fe2ff79d1ee16daff5526704225e4e1142c4be381d1c25c05e7b_amd64", "product_id": "openshift3/ose-logging-eventrouter@sha256:bb6fa41b14b7fe2ff79d1ee16daff5526704225e4e1142c4be381d1c25c05e7b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-logging-eventrouter@sha256:bb6fa41b14b7fe2ff79d1ee16daff5526704225e4e1142c4be381d1c25c05e7b?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-logging-eventrouter\u0026tag=v3.11.784-1" } } }, { "category": "product_version", "name": "openshift3/logging-fluentd@sha256:f4c22efc7d2e36a6867dbb962e91d201d704e5add6a20e8f77bf6dfa205d203b_amd64", "product": { "name": "openshift3/logging-fluentd@sha256:f4c22efc7d2e36a6867dbb962e91d201d704e5add6a20e8f77bf6dfa205d203b_amd64", "product_id": "openshift3/logging-fluentd@sha256:f4c22efc7d2e36a6867dbb962e91d201d704e5add6a20e8f77bf6dfa205d203b_amd64", "product_identification_helper": { "purl": "pkg:oci/logging-fluentd@sha256:f4c22efc7d2e36a6867dbb962e91d201d704e5add6a20e8f77bf6dfa205d203b?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/logging-fluentd\u0026tag=v3.11.784-1.ge84e80c" } } }, { "category": "product_version", "name": "openshift3/ose-logging-fluentd@sha256:f4c22efc7d2e36a6867dbb962e91d201d704e5add6a20e8f77bf6dfa205d203b_amd64", "product": { "name": "openshift3/ose-logging-fluentd@sha256:f4c22efc7d2e36a6867dbb962e91d201d704e5add6a20e8f77bf6dfa205d203b_amd64", "product_id": "openshift3/ose-logging-fluentd@sha256:f4c22efc7d2e36a6867dbb962e91d201d704e5add6a20e8f77bf6dfa205d203b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-logging-fluentd@sha256:f4c22efc7d2e36a6867dbb962e91d201d704e5add6a20e8f77bf6dfa205d203b?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-logging-fluentd\u0026tag=v3.11.784-1.ge84e80c" } } }, { "category": "product_version", "name": "openshift3/ose-logging-kibana5@sha256:2662a1231aa91cff1867d5a5f7ca7a2c0a8eae319d29fc9f39899562a95f4074_amd64", "product": { "name": "openshift3/ose-logging-kibana5@sha256:2662a1231aa91cff1867d5a5f7ca7a2c0a8eae319d29fc9f39899562a95f4074_amd64", "product_id": "openshift3/ose-logging-kibana5@sha256:2662a1231aa91cff1867d5a5f7ca7a2c0a8eae319d29fc9f39899562a95f4074_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-logging-kibana5@sha256:2662a1231aa91cff1867d5a5f7ca7a2c0a8eae319d29fc9f39899562a95f4074?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-logging-kibana5\u0026tag=v3.11.784-1.ge84e80c" } } }, { "category": "product_version", "name": "openshift3/ose-metrics-heapster@sha256:62545d06e14775d68bd1f29befd40c49fd48c0c2bd846c83e972b9e1aec84efa_amd64", "product": { "name": "openshift3/ose-metrics-heapster@sha256:62545d06e14775d68bd1f29befd40c49fd48c0c2bd846c83e972b9e1aec84efa_amd64", "product_id": "openshift3/ose-metrics-heapster@sha256:62545d06e14775d68bd1f29befd40c49fd48c0c2bd846c83e972b9e1aec84efa_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-metrics-heapster@sha256:62545d06e14775d68bd1f29befd40c49fd48c0c2bd846c83e972b9e1aec84efa?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-metrics-heapster\u0026tag=v3.11.784-1" } } }, { "category": "product_version", "name": "openshift3/metrics-heapster@sha256:62545d06e14775d68bd1f29befd40c49fd48c0c2bd846c83e972b9e1aec84efa_amd64", "product": { "name": "openshift3/metrics-heapster@sha256:62545d06e14775d68bd1f29befd40c49fd48c0c2bd846c83e972b9e1aec84efa_amd64", "product_id": "openshift3/metrics-heapster@sha256:62545d06e14775d68bd1f29befd40c49fd48c0c2bd846c83e972b9e1aec84efa_amd64", "product_identification_helper": { "purl": "pkg:oci/metrics-heapster@sha256:62545d06e14775d68bd1f29befd40c49fd48c0c2bd846c83e972b9e1aec84efa?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/metrics-heapster\u0026tag=v3.11.784-1" } } }, { "category": "product_version", "name": "openshift3/ose-metrics-schema-installer@sha256:9672fb112138f23e02e4bf795d2134906db162ef428e95a537b9f55c861070e1_amd64", "product": { "name": "openshift3/ose-metrics-schema-installer@sha256:9672fb112138f23e02e4bf795d2134906db162ef428e95a537b9f55c861070e1_amd64", "product_id": "openshift3/ose-metrics-schema-installer@sha256:9672fb112138f23e02e4bf795d2134906db162ef428e95a537b9f55c861070e1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-metrics-schema-installer@sha256:9672fb112138f23e02e4bf795d2134906db162ef428e95a537b9f55c861070e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-metrics-schema-installer\u0026tag=v3.11.784-1" } } }, { "category": "product_version", "name": "openshift3/metrics-schema-installer@sha256:9672fb112138f23e02e4bf795d2134906db162ef428e95a537b9f55c861070e1_amd64", "product": { "name": "openshift3/metrics-schema-installer@sha256:9672fb112138f23e02e4bf795d2134906db162ef428e95a537b9f55c861070e1_amd64", "product_id": "openshift3/metrics-schema-installer@sha256:9672fb112138f23e02e4bf795d2134906db162ef428e95a537b9f55c861070e1_amd64", "product_identification_helper": { "purl": "pkg:oci/metrics-schema-installer@sha256:9672fb112138f23e02e4bf795d2134906db162ef428e95a537b9f55c861070e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/metrics-schema-installer\u0026tag=v3.11.784-1" } } }, { "category": "product_version", "name": "openshift3/apb-base@sha256:41e9fef6408575b1d7c679fa60cf5f0d85142e96234b35dff86aea4c307f2de8_amd64", "product": { "name": "openshift3/apb-base@sha256:41e9fef6408575b1d7c679fa60cf5f0d85142e96234b35dff86aea4c307f2de8_amd64", "product_id": "openshift3/apb-base@sha256:41e9fef6408575b1d7c679fa60cf5f0d85142e96234b35dff86aea4c307f2de8_amd64", "product_identification_helper": { "purl": "pkg:oci/apb-base@sha256:41e9fef6408575b1d7c679fa60cf5f0d85142e96234b35dff86aea4c307f2de8?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/apb-base\u0026tag=v3.11.784-1.g5b9d189" } } }, { "category": "product_version", "name": "openshift3/apb-tools@sha256:61236a91898d3ace4e99e3bb41dcd40c94cc7491d7c5f2ed883d39a90aea7b41_amd64", "product": { "name": "openshift3/apb-tools@sha256:61236a91898d3ace4e99e3bb41dcd40c94cc7491d7c5f2ed883d39a90aea7b41_amd64", "product_id": "openshift3/apb-tools@sha256:61236a91898d3ace4e99e3bb41dcd40c94cc7491d7c5f2ed883d39a90aea7b41_amd64", "product_identification_helper": { "purl": "pkg:oci/apb-tools@sha256:61236a91898d3ace4e99e3bb41dcd40c94cc7491d7c5f2ed883d39a90aea7b41?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/apb-tools\u0026tag=v3.11.784-1" } } }, { "category": "product_version", "name": "openshift3/ose-ansible-service-broker@sha256:154c3c8467fc142ce247a385cf26ea9c57bb7f7a3000562cfdc45864cb3c8583_amd64", "product": { "name": "openshift3/ose-ansible-service-broker@sha256:154c3c8467fc142ce247a385cf26ea9c57bb7f7a3000562cfdc45864cb3c8583_amd64", "product_id": "openshift3/ose-ansible-service-broker@sha256:154c3c8467fc142ce247a385cf26ea9c57bb7f7a3000562cfdc45864cb3c8583_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-service-broker@sha256:154c3c8467fc142ce247a385cf26ea9c57bb7f7a3000562cfdc45864cb3c8583?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-ansible-service-broker\u0026tag=v3.11.784-1" } } }, { "category": "product_version", "name": "openshift3/ose-docker-builder@sha256:80183bf8aad9ec602714d2d816c52234ca0c8a67e6eb06af7e9920aa921c82cc_amd64", "product": { "name": "openshift3/ose-docker-builder@sha256:80183bf8aad9ec602714d2d816c52234ca0c8a67e6eb06af7e9920aa921c82cc_amd64", "product_id": "openshift3/ose-docker-builder@sha256:80183bf8aad9ec602714d2d816c52234ca0c8a67e6eb06af7e9920aa921c82cc_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:80183bf8aad9ec602714d2d816c52234ca0c8a67e6eb06af7e9920aa921c82cc?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-docker-builder\u0026tag=v3.11.784-1.gc4590b1" } } }, { "category": "product_version", "name": "openshift3/ose-cli@sha256:c0bad7b9b11c152ee8e620403d34fbd79e67bdfc65cd6aa073af8b3ffdeac71e_amd64", "product": { "name": "openshift3/ose-cli@sha256:c0bad7b9b11c152ee8e620403d34fbd79e67bdfc65cd6aa073af8b3ffdeac71e_amd64", "product_id": "openshift3/ose-cli@sha256:c0bad7b9b11c152ee8e620403d34fbd79e67bdfc65cd6aa073af8b3ffdeac71e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:c0bad7b9b11c152ee8e620403d34fbd79e67bdfc65cd6aa073af8b3ffdeac71e?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-cli\u0026tag=v3.11.784-1.gc4590b1" } } }, { "category": "product_version", "name": "openshift3/ose-cluster-capacity@sha256:e5af23ef0005db9fa921e67e8758b698ba9f1879f3d07f1e4de85fb72cf88838_amd64", "product": { "name": "openshift3/ose-cluster-capacity@sha256:e5af23ef0005db9fa921e67e8758b698ba9f1879f3d07f1e4de85fb72cf88838_amd64", "product_id": "openshift3/ose-cluster-capacity@sha256:e5af23ef0005db9fa921e67e8758b698ba9f1879f3d07f1e4de85fb72cf88838_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:e5af23ef0005db9fa921e67e8758b698ba9f1879f3d07f1e4de85fb72cf88838?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-cluster-capacity\u0026tag=v3.11.784-1.g22be164" } } }, { "category": "product_version", "name": "openshift3/ose-console@sha256:03e0e77b6de78a34c22de8478ea3ea8865c5b989619d98dbb118828448267215_amd64", "product": { "name": "openshift3/ose-console@sha256:03e0e77b6de78a34c22de8478ea3ea8865c5b989619d98dbb118828448267215_amd64", "product_id": "openshift3/ose-console@sha256:03e0e77b6de78a34c22de8478ea3ea8865c5b989619d98dbb118828448267215_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:03e0e77b6de78a34c22de8478ea3ea8865c5b989619d98dbb118828448267215?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-console\u0026tag=v3.11.784-1.g755b880" } } }, { "category": "product_version", "name": "openshift3/ose@sha256:63274578469531eea07d74540d6190f29b35db34c8ce6b1a06a3622d9054b2d4_amd64", "product": { "name": "openshift3/ose@sha256:63274578469531eea07d74540d6190f29b35db34c8ce6b1a06a3622d9054b2d4_amd64", "product_id": "openshift3/ose@sha256:63274578469531eea07d74540d6190f29b35db34c8ce6b1a06a3622d9054b2d4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose@sha256:63274578469531eea07d74540d6190f29b35db34c8ce6b1a06a3622d9054b2d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose\u0026tag=v3.11.784-1.gc4590b1" } } }, { "category": "product_version", "name": "openshift3/ose-control-plane@sha256:63274578469531eea07d74540d6190f29b35db34c8ce6b1a06a3622d9054b2d4_amd64", "product": { "name": "openshift3/ose-control-plane@sha256:63274578469531eea07d74540d6190f29b35db34c8ce6b1a06a3622d9054b2d4_amd64", "product_id": "openshift3/ose-control-plane@sha256:63274578469531eea07d74540d6190f29b35db34c8ce6b1a06a3622d9054b2d4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-control-plane@sha256:63274578469531eea07d74540d6190f29b35db34c8ce6b1a06a3622d9054b2d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-control-plane\u0026tag=v3.11.784-1.gc4590b1" } } }, { "category": "product_version", "name": "openshift3/ose-deployer@sha256:ab5e6a92fa8817757baa0d24cd74c0da2e9daf15ef63c157e6971b16afa74e85_amd64", "product": { "name": "openshift3/ose-deployer@sha256:ab5e6a92fa8817757baa0d24cd74c0da2e9daf15ef63c157e6971b16afa74e85_amd64", "product_id": "openshift3/ose-deployer@sha256:ab5e6a92fa8817757baa0d24cd74c0da2e9daf15ef63c157e6971b16afa74e85_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:ab5e6a92fa8817757baa0d24cd74c0da2e9daf15ef63c157e6971b16afa74e85?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-deployer\u0026tag=v3.11.784-1.gc4590b1" } } }, { "category": "product_version", "name": "openshift3/ose-egress-dns-proxy@sha256:4124a35293a60aacca5e508902533188e8ba40da830c2ec87dd216a7af85828f_amd64", "product": { "name": "openshift3/ose-egress-dns-proxy@sha256:4124a35293a60aacca5e508902533188e8ba40da830c2ec87dd216a7af85828f_amd64", "product_id": "openshift3/ose-egress-dns-proxy@sha256:4124a35293a60aacca5e508902533188e8ba40da830c2ec87dd216a7af85828f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:4124a35293a60aacca5e508902533188e8ba40da830c2ec87dd216a7af85828f?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-egress-dns-proxy\u0026tag=v3.11.784-1.gc4590b1" } } }, { "category": "product_version", "name": "openshift3/ose-egress-router@sha256:e13ef612c0abf48a2c9cb9422d70b936eb4fb41d163ac063e2de4a5d1e0aa4d4_amd64", "product": { "name": "openshift3/ose-egress-router@sha256:e13ef612c0abf48a2c9cb9422d70b936eb4fb41d163ac063e2de4a5d1e0aa4d4_amd64", "product_id": "openshift3/ose-egress-router@sha256:e13ef612c0abf48a2c9cb9422d70b936eb4fb41d163ac063e2de4a5d1e0aa4d4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:e13ef612c0abf48a2c9cb9422d70b936eb4fb41d163ac063e2de4a5d1e0aa4d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-egress-router\u0026tag=v3.11.784-1.gc4590b1" } } }, { "category": "product_version", "name": "openshift3/ose-haproxy-router@sha256:db9bdf9bc6f9e052fad065514fa15465c64a17dd9b9643d426b209555ec28eca_amd64", "product": { "name": "openshift3/ose-haproxy-router@sha256:db9bdf9bc6f9e052fad065514fa15465c64a17dd9b9643d426b209555ec28eca_amd64", "product_id": "openshift3/ose-haproxy-router@sha256:db9bdf9bc6f9e052fad065514fa15465c64a17dd9b9643d426b209555ec28eca_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:db9bdf9bc6f9e052fad065514fa15465c64a17dd9b9643d426b209555ec28eca?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-haproxy-router\u0026tag=v3.11.784-1.gc4590b1" } } }, { "category": "product_version", "name": "openshift3/ose-hyperkube@sha256:645d1e79413de579ad86d178bf960059bd6889e630a9b661435e671f610f59d9_amd64", "product": { "name": "openshift3/ose-hyperkube@sha256:645d1e79413de579ad86d178bf960059bd6889e630a9b661435e671f610f59d9_amd64", "product_id": "openshift3/ose-hyperkube@sha256:645d1e79413de579ad86d178bf960059bd6889e630a9b661435e671f610f59d9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:645d1e79413de579ad86d178bf960059bd6889e630a9b661435e671f610f59d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-hyperkube\u0026tag=v3.11.784-1.gc4590b1" } } }, { "category": "product_version", "name": "openshift3/ose-hypershift@sha256:643f26a7cf3653155b5edb9bd3f87bd09e7a4a8037ec911b526e954c64d95787_amd64", "product": { "name": "openshift3/ose-hypershift@sha256:643f26a7cf3653155b5edb9bd3f87bd09e7a4a8037ec911b526e954c64d95787_amd64", "product_id": "openshift3/ose-hypershift@sha256:643f26a7cf3653155b5edb9bd3f87bd09e7a4a8037ec911b526e954c64d95787_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift@sha256:643f26a7cf3653155b5edb9bd3f87bd09e7a4a8037ec911b526e954c64d95787?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-hypershift\u0026tag=v3.11.784-1.gc4590b1" } } }, { "category": "product_version", "name": "openshift3/ose-keepalived-ipfailover@sha256:d0fff477d66b2944a9b7128e75a4bff8808e59ba5e5d33222b7a20781eb72028_amd64", "product": { "name": "openshift3/ose-keepalived-ipfailover@sha256:d0fff477d66b2944a9b7128e75a4bff8808e59ba5e5d33222b7a20781eb72028_amd64", "product_id": "openshift3/ose-keepalived-ipfailover@sha256:d0fff477d66b2944a9b7128e75a4bff8808e59ba5e5d33222b7a20781eb72028_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:d0fff477d66b2944a9b7128e75a4bff8808e59ba5e5d33222b7a20781eb72028?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-keepalived-ipfailover\u0026tag=v3.11.784-1.gc4590b1" } } }, { "category": "product_version", "name": "openshift3/mariadb-apb@sha256:448ead2520e191d3c948375b4ec17f27e6cd684640a6fd67c37f955c1a859ae2_amd64", "product": { "name": "openshift3/mariadb-apb@sha256:448ead2520e191d3c948375b4ec17f27e6cd684640a6fd67c37f955c1a859ae2_amd64", "product_id": "openshift3/mariadb-apb@sha256:448ead2520e191d3c948375b4ec17f27e6cd684640a6fd67c37f955c1a859ae2_amd64", "product_identification_helper": { "purl": "pkg:oci/mariadb-apb@sha256:448ead2520e191d3c948375b4ec17f27e6cd684640a6fd67c37f955c1a859ae2?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/mariadb-apb\u0026tag=v3.11.784-1" } } }, { "category": "product_version", "name": "openshift3/mediawiki-apb@sha256:844342cce95d9bc0e683e2b6ce32fd3bf27b12f7a10afe337fc6b2208cdd7a9b_amd64", "product": { "name": "openshift3/mediawiki-apb@sha256:844342cce95d9bc0e683e2b6ce32fd3bf27b12f7a10afe337fc6b2208cdd7a9b_amd64", "product_id": "openshift3/mediawiki-apb@sha256:844342cce95d9bc0e683e2b6ce32fd3bf27b12f7a10afe337fc6b2208cdd7a9b_amd64", "product_identification_helper": { "purl": "pkg:oci/mediawiki-apb@sha256:844342cce95d9bc0e683e2b6ce32fd3bf27b12f7a10afe337fc6b2208cdd7a9b?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/mediawiki-apb\u0026tag=v3.11.784-1" } } }, { "category": "product_version", "name": "openshift3/mediawiki@sha256:82f355ac6673232002a984b24c76004147c9151b0e7b95ffdc8e229402b217f6_amd64", "product": { "name": "openshift3/mediawiki@sha256:82f355ac6673232002a984b24c76004147c9151b0e7b95ffdc8e229402b217f6_amd64", "product_id": "openshift3/mediawiki@sha256:82f355ac6673232002a984b24c76004147c9151b0e7b95ffdc8e229402b217f6_amd64", "product_identification_helper": { "purl": "pkg:oci/mediawiki@sha256:82f355ac6673232002a984b24c76004147c9151b0e7b95ffdc8e229402b217f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/mediawiki\u0026tag=v3.11.784-1" } } }, { "category": "product_version", "name": "openshift3/mysql-apb@sha256:abcc3f2d22048d5add1d4880b28163d2e642bf6342ad43900cc91c5af12ed799_amd64", "product": { "name": "openshift3/mysql-apb@sha256:abcc3f2d22048d5add1d4880b28163d2e642bf6342ad43900cc91c5af12ed799_amd64", "product_id": "openshift3/mysql-apb@sha256:abcc3f2d22048d5add1d4880b28163d2e642bf6342ad43900cc91c5af12ed799_amd64", "product_identification_helper": { "purl": "pkg:oci/mysql-apb@sha256:abcc3f2d22048d5add1d4880b28163d2e642bf6342ad43900cc91c5af12ed799?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/mysql-apb\u0026tag=v3.11.784-1" } } }, { "category": "product_version", "name": "openshift3/ose-node@sha256:54f225ea3108f717bf13b9e1764b6b88aff19868aa3d28a11c1e0e925c0c3be0_amd64", "product": { "name": "openshift3/ose-node@sha256:54f225ea3108f717bf13b9e1764b6b88aff19868aa3d28a11c1e0e925c0c3be0_amd64", "product_id": "openshift3/ose-node@sha256:54f225ea3108f717bf13b9e1764b6b88aff19868aa3d28a11c1e0e925c0c3be0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-node@sha256:54f225ea3108f717bf13b9e1764b6b88aff19868aa3d28a11c1e0e925c0c3be0?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-node\u0026tag=v3.11.784-1.gc4590b1" } } }, { "category": "product_version", "name": "openshift3/node@sha256:54f225ea3108f717bf13b9e1764b6b88aff19868aa3d28a11c1e0e925c0c3be0_amd64", "product": { "name": "openshift3/node@sha256:54f225ea3108f717bf13b9e1764b6b88aff19868aa3d28a11c1e0e925c0c3be0_amd64", "product_id": "openshift3/node@sha256:54f225ea3108f717bf13b9e1764b6b88aff19868aa3d28a11c1e0e925c0c3be0_amd64", "product_identification_helper": { "purl": "pkg:oci/node@sha256:54f225ea3108f717bf13b9e1764b6b88aff19868aa3d28a11c1e0e925c0c3be0?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/node\u0026tag=v3.11.784-1.gc4590b1" } } }, { "category": "product_version", "name": "openshift3/ose-pod@sha256:413999fc4e0b76b2c63fb3d9ddba80646514b481a496b155f8599aa084d957cd_amd64", "product": { "name": "openshift3/ose-pod@sha256:413999fc4e0b76b2c63fb3d9ddba80646514b481a496b155f8599aa084d957cd_amd64", "product_id": "openshift3/ose-pod@sha256:413999fc4e0b76b2c63fb3d9ddba80646514b481a496b155f8599aa084d957cd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:413999fc4e0b76b2c63fb3d9ddba80646514b481a496b155f8599aa084d957cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-pod\u0026tag=v3.11.784-1.gc4590b1" } } }, { "category": "product_version", "name": "openshift3/postgresql-apb@sha256:e8d6be12547f8e7a1de39d0b155434d14187b17afaf8941049b0e36a0c038df5_amd64", "product": { "name": "openshift3/postgresql-apb@sha256:e8d6be12547f8e7a1de39d0b155434d14187b17afaf8941049b0e36a0c038df5_amd64", "product_id": "openshift3/postgresql-apb@sha256:e8d6be12547f8e7a1de39d0b155434d14187b17afaf8941049b0e36a0c038df5_amd64", "product_identification_helper": { "purl": "pkg:oci/postgresql-apb@sha256:e8d6be12547f8e7a1de39d0b155434d14187b17afaf8941049b0e36a0c038df5?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/postgresql-apb\u0026tag=v3.11.784-1" } } }, { "category": "product_version", "name": "openshift3/ose-recycler@sha256:6dffd1e9b5c8e8d59cb320be7581e11472957cd72834a50a5ff0f6cc7c900e15_amd64", "product": { "name": "openshift3/ose-recycler@sha256:6dffd1e9b5c8e8d59cb320be7581e11472957cd72834a50a5ff0f6cc7c900e15_amd64", "product_id": "openshift3/ose-recycler@sha256:6dffd1e9b5c8e8d59cb320be7581e11472957cd72834a50a5ff0f6cc7c900e15_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-recycler@sha256:6dffd1e9b5c8e8d59cb320be7581e11472957cd72834a50a5ff0f6cc7c900e15?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-recycler\u0026tag=v3.11.784-1.gc4590b1" } } }, { "category": "product_version", "name": "openshift3/ose-docker-registry@sha256:d72cfb11f28c024fc1556c9befd509fed72632a3bf18906c6260844a40e5b0e8_amd64", "product": { "name": "openshift3/ose-docker-registry@sha256:d72cfb11f28c024fc1556c9befd509fed72632a3bf18906c6260844a40e5b0e8_amd64", "product_id": "openshift3/ose-docker-registry@sha256:d72cfb11f28c024fc1556c9befd509fed72632a3bf18906c6260844a40e5b0e8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:d72cfb11f28c024fc1556c9befd509fed72632a3bf18906c6260844a40e5b0e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-docker-registry\u0026tag=v3.11.784-1.g0fa231c" } } }, { "category": "product_version", "name": "openshift3/ose-service-catalog@sha256:b4bd0457e64a303f25fc20a7e8445eb82b901cd6ec4f875de474dc41226e430e_amd64", "product": { "name": "openshift3/ose-service-catalog@sha256:b4bd0457e64a303f25fc20a7e8445eb82b901cd6ec4f875de474dc41226e430e_amd64", "product_id": "openshift3/ose-service-catalog@sha256:b4bd0457e64a303f25fc20a7e8445eb82b901cd6ec4f875de474dc41226e430e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-service-catalog@sha256:b4bd0457e64a303f25fc20a7e8445eb82b901cd6ec4f875de474dc41226e430e?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-service-catalog\u0026tag=v3.11.784-1.g2e6be86" } } }, { "category": "product_version", "name": "openshift3/ose-tests@sha256:2bd040775a55412718bf82f8dbdd3203c474a42894674f37ebd82d13b73be528_amd64", "product": { "name": "openshift3/ose-tests@sha256:2bd040775a55412718bf82f8dbdd3203c474a42894674f37ebd82d13b73be528_amd64", "product_id": "openshift3/ose-tests@sha256:2bd040775a55412718bf82f8dbdd3203c474a42894674f37ebd82d13b73be528_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:2bd040775a55412718bf82f8dbdd3203c474a42894674f37ebd82d13b73be528?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-tests\u0026tag=v3.11.784-1.gc4590b1" } } }, { "category": "product_version", "name": "openshift3/local-storage-provisioner@sha256:c8fe8590e4625ca803e842b69f75449304b9f1d1228742928397084e8964f32f_amd64", "product": { "name": "openshift3/local-storage-provisioner@sha256:c8fe8590e4625ca803e842b69f75449304b9f1d1228742928397084e8964f32f_amd64", "product_id": "openshift3/local-storage-provisioner@sha256:c8fe8590e4625ca803e842b69f75449304b9f1d1228742928397084e8964f32f_amd64", "product_identification_helper": { "purl": "pkg:oci/local-storage-provisioner@sha256:c8fe8590e4625ca803e842b69f75449304b9f1d1228742928397084e8964f32f?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/local-storage-provisioner\u0026tag=v3.11.784-1" } } }, { "category": "product_version", "name": "openshift3/manila-provisioner@sha256:b8b1424ad61bdbed360b709d9bf25efbca084db614897655bb60623e98ab8062_amd64", "product": { "name": "openshift3/manila-provisioner@sha256:b8b1424ad61bdbed360b709d9bf25efbca084db614897655bb60623e98ab8062_amd64", "product_id": "openshift3/manila-provisioner@sha256:b8b1424ad61bdbed360b709d9bf25efbca084db614897655bb60623e98ab8062_amd64", "product_identification_helper": { "purl": "pkg:oci/manila-provisioner@sha256:b8b1424ad61bdbed360b709d9bf25efbca084db614897655bb60623e98ab8062?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/manila-provisioner\u0026tag=v3.11.784-1" } } }, { "category": "product_version", "name": "openshift3/ose-operator-lifecycle-manager@sha256:1583fdf12746c713c27cb7fa0b7298c31748e2985c6269f402e3ba8da4c9e219_amd64", "product": { "name": "openshift3/ose-operator-lifecycle-manager@sha256:1583fdf12746c713c27cb7fa0b7298c31748e2985c6269f402e3ba8da4c9e219_amd64", "product_id": "openshift3/ose-operator-lifecycle-manager@sha256:1583fdf12746c713c27cb7fa0b7298c31748e2985c6269f402e3ba8da4c9e219_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:1583fdf12746c713c27cb7fa0b7298c31748e2985c6269f402e3ba8da4c9e219?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-operator-lifecycle-manager\u0026tag=v3.11.784-1.g1054881" } } }, { "category": "product_version", "name": "openshift3/ose-web-console@sha256:a464cb6c95717d07ff19967d4cb1cb9b07061ed5886d5f0099fb60ad9ee32f5c_amd64", "product": { "name": "openshift3/ose-web-console@sha256:a464cb6c95717d07ff19967d4cb1cb9b07061ed5886d5f0099fb60ad9ee32f5c_amd64", "product_id": "openshift3/ose-web-console@sha256:a464cb6c95717d07ff19967d4cb1cb9b07061ed5886d5f0099fb60ad9ee32f5c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-web-console@sha256:a464cb6c95717d07ff19967d4cb1cb9b07061ed5886d5f0099fb60ad9ee32f5c?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-web-console\u0026tag=v3.11.784-1.gf26eca6" } } }, { "category": "product_version", "name": "openshift3/ose-egress-http-proxy@sha256:11e7a04361cc626d8c603b40e5c62a93af6385cc8a4c74bebddab8db792f8a7c_amd64", "product": { "name": "openshift3/ose-egress-http-proxy@sha256:11e7a04361cc626d8c603b40e5c62a93af6385cc8a4c74bebddab8db792f8a7c_amd64", "product_id": "openshift3/ose-egress-http-proxy@sha256:11e7a04361cc626d8c603b40e5c62a93af6385cc8a4c74bebddab8db792f8a7c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:11e7a04361cc626d8c603b40e5c62a93af6385cc8a4c74bebddab8db792f8a7c?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-egress-http-proxy\u0026tag=v3.11.784-1.gc4590b1" } } }, { "category": "product_version", "name": "openshift3/ose-kuryr-controller@sha256:8817105a80ed4d8d04f8e3ff429a6931ad0e04b054c48d5036d7dbaaed31d99a_amd64", "product": { "name": "openshift3/ose-kuryr-controller@sha256:8817105a80ed4d8d04f8e3ff429a6931ad0e04b054c48d5036d7dbaaed31d99a_amd64", "product_id": "openshift3/ose-kuryr-controller@sha256:8817105a80ed4d8d04f8e3ff429a6931ad0e04b054c48d5036d7dbaaed31d99a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-controller@sha256:8817105a80ed4d8d04f8e3ff429a6931ad0e04b054c48d5036d7dbaaed31d99a?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-kuryr-controller\u0026tag=v3.11.784-1.g0c4bf66" } } }, { "category": "product_version", "name": "openshift3/kuryr-controller@sha256:8817105a80ed4d8d04f8e3ff429a6931ad0e04b054c48d5036d7dbaaed31d99a_amd64", "product": { "name": "openshift3/kuryr-controller@sha256:8817105a80ed4d8d04f8e3ff429a6931ad0e04b054c48d5036d7dbaaed31d99a_amd64", "product_id": "openshift3/kuryr-controller@sha256:8817105a80ed4d8d04f8e3ff429a6931ad0e04b054c48d5036d7dbaaed31d99a_amd64", "product_identification_helper": { "purl": "pkg:oci/kuryr-controller@sha256:8817105a80ed4d8d04f8e3ff429a6931ad0e04b054c48d5036d7dbaaed31d99a?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/kuryr-controller\u0026tag=v3.11.784-1.g0c4bf66" } } }, { "category": "product_version", "name": "openshift3/ose-ovn-kubernetes@sha256:4a558c64140001d650b63df40235004e64cde0639c4da466421aa671b70526c4_amd64", "product": { "name": "openshift3/ose-ovn-kubernetes@sha256:4a558c64140001d650b63df40235004e64cde0639c4da466421aa671b70526c4_amd64", "product_id": "openshift3/ose-ovn-kubernetes@sha256:4a558c64140001d650b63df40235004e64cde0639c4da466421aa671b70526c4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:4a558c64140001d650b63df40235004e64cde0639c4da466421aa671b70526c4?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-ovn-kubernetes\u0026tag=v3.11.784-1.g21370b4" } } }, { "category": "product_version", "name": "openshift3/ose-prometheus-config-reloader@sha256:1626c988072caf99998632042a604579c02f43e9ee9e920f5cb2d7061463fa08_amd64", "product": { "name": "openshift3/ose-prometheus-config-reloader@sha256:1626c988072caf99998632042a604579c02f43e9ee9e920f5cb2d7061463fa08_amd64", "product_id": "openshift3/ose-prometheus-config-reloader@sha256:1626c988072caf99998632042a604579c02f43e9ee9e920f5cb2d7061463fa08_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:1626c988072caf99998632042a604579c02f43e9ee9e920f5cb2d7061463fa08?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-prometheus-config-reloader\u0026tag=v3.11.784-1.gd4bae2d" } } }, { "category": "product_version", "name": "openshift3/ose-prometheus-operator@sha256:9aa5c3fcf5fa10425af3fd0bd05409efb452f677b6e971804f4f136461eec33a_amd64", "product": { "name": "openshift3/ose-prometheus-operator@sha256:9aa5c3fcf5fa10425af3fd0bd05409efb452f677b6e971804f4f136461eec33a_amd64", "product_id": "openshift3/ose-prometheus-operator@sha256:9aa5c3fcf5fa10425af3fd0bd05409efb452f677b6e971804f4f136461eec33a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator@sha256:9aa5c3fcf5fa10425af3fd0bd05409efb452f677b6e971804f4f136461eec33a?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-prometheus-operator\u0026tag=v3.11.784-1.gd4bae2d" } } }, { "category": "product_version", "name": "openshift3/registry-console@sha256:ec036281c7705e875bca4c6937b84db8e2375bd07bc87c3621508c328ac40352_amd64", "product": { "name": "openshift3/registry-console@sha256:ec036281c7705e875bca4c6937b84db8e2375bd07bc87c3621508c328ac40352_amd64", "product_id": "openshift3/registry-console@sha256:ec036281c7705e875bca4c6937b84db8e2375bd07bc87c3621508c328ac40352_amd64", "product_identification_helper": { "purl": "pkg:oci/registry-console@sha256:ec036281c7705e875bca4c6937b84db8e2375bd07bc87c3621508c328ac40352?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/registry-console\u0026tag=v3.11.784-1" } } }, { "category": "product_version", "name": "openshift3/snapshot-controller@sha256:506f8e6161738052b445c01f9aa70c2d86db7d0adf8c82e6c7c08707ec36a070_amd64", "product": { "name": "openshift3/snapshot-controller@sha256:506f8e6161738052b445c01f9aa70c2d86db7d0adf8c82e6c7c08707ec36a070_amd64", "product_id": "openshift3/snapshot-controller@sha256:506f8e6161738052b445c01f9aa70c2d86db7d0adf8c82e6c7c08707ec36a070_amd64", "product_identification_helper": { "purl": "pkg:oci/snapshot-controller@sha256:506f8e6161738052b445c01f9aa70c2d86db7d0adf8c82e6c7c08707ec36a070?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/snapshot-controller\u0026tag=v3.11.784-1" } } }, { "category": "product_version", "name": "openshift3/snapshot-provisioner@sha256:9da42aa42b01608bbdafae080d08947deeb73701a7e21b4a52283409053c1564_amd64", "product": { "name": "openshift3/snapshot-provisioner@sha256:9da42aa42b01608bbdafae080d08947deeb73701a7e21b4a52283409053c1564_amd64", "product_id": "openshift3/snapshot-provisioner@sha256:9da42aa42b01608bbdafae080d08947deeb73701a7e21b4a52283409053c1564_amd64", "product_identification_helper": { "purl": "pkg:oci/snapshot-provisioner@sha256:9da42aa42b01608bbdafae080d08947deeb73701a7e21b4a52283409053c1564?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/snapshot-provisioner\u0026tag=v3.11.784-1" } } }, { "category": "product_version", "name": "openshift3/ose-template-service-broker@sha256:963c8a7c692828eaaf2c1f896f8d2978f69883a69d9faea3c0cd98b262b67715_amd64", "product": { "name": "openshift3/ose-template-service-broker@sha256:963c8a7c692828eaaf2c1f896f8d2978f69883a69d9faea3c0cd98b262b67715_amd64", "product_id": "openshift3/ose-template-service-broker@sha256:963c8a7c692828eaaf2c1f896f8d2978f69883a69d9faea3c0cd98b262b67715_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-template-service-broker@sha256:963c8a7c692828eaaf2c1f896f8d2978f69883a69d9faea3c0cd98b262b67715?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-template-service-broker\u0026tag=v3.11.784-1.gc4590b1" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift3/apb-base@sha256:41e9fef6408575b1d7c679fa60cf5f0d85142e96234b35dff86aea4c307f2de8_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/apb-base@sha256:41e9fef6408575b1d7c679fa60cf5f0d85142e96234b35dff86aea4c307f2de8_amd64" }, "product_reference": "openshift3/apb-base@sha256:41e9fef6408575b1d7c679fa60cf5f0d85142e96234b35dff86aea4c307f2de8_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/apb-tools@sha256:61236a91898d3ace4e99e3bb41dcd40c94cc7491d7c5f2ed883d39a90aea7b41_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/apb-tools@sha256:61236a91898d3ace4e99e3bb41dcd40c94cc7491d7c5f2ed883d39a90aea7b41_amd64" }, "product_reference": "openshift3/apb-tools@sha256:61236a91898d3ace4e99e3bb41dcd40c94cc7491d7c5f2ed883d39a90aea7b41_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/automation-broker-apb@sha256:14a93b831be1ad5f46970a0b79ece9b22539174d460cc04ef01c14055e51a067_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/automation-broker-apb@sha256:14a93b831be1ad5f46970a0b79ece9b22539174d460cc04ef01c14055e51a067_amd64" }, "product_reference": "openshift3/automation-broker-apb@sha256:14a93b831be1ad5f46970a0b79ece9b22539174d460cc04ef01c14055e51a067_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/csi-attacher@sha256:aea7ab1c15a8eb719e4b8ea354f54f6e7c6ec7a006e8d2fe58d609616fef4e7b_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/csi-attacher@sha256:aea7ab1c15a8eb719e4b8ea354f54f6e7c6ec7a006e8d2fe58d609616fef4e7b_amd64" }, "product_reference": "openshift3/csi-attacher@sha256:aea7ab1c15a8eb719e4b8ea354f54f6e7c6ec7a006e8d2fe58d609616fef4e7b_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/csi-driver-registrar@sha256:faefc8a417e1753b473a64d839c6cfeb4afb16bb4d299c19ac9e330487a48569_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/csi-driver-registrar@sha256:faefc8a417e1753b473a64d839c6cfeb4afb16bb4d299c19ac9e330487a48569_amd64" }, "product_reference": "openshift3/csi-driver-registrar@sha256:faefc8a417e1753b473a64d839c6cfeb4afb16bb4d299c19ac9e330487a48569_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/csi-livenessprobe@sha256:87a37171962ba43ea06a4b811659556ec288a6c0a8c96ccf305b0e04f31db691_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/csi-livenessprobe@sha256:87a37171962ba43ea06a4b811659556ec288a6c0a8c96ccf305b0e04f31db691_amd64" }, "product_reference": "openshift3/csi-livenessprobe@sha256:87a37171962ba43ea06a4b811659556ec288a6c0a8c96ccf305b0e04f31db691_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/csi-provisioner@sha256:a4298bce800aac59a18f9592503c2cfc2ffaca0dfc18756326d629d30c2d8c28_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/csi-provisioner@sha256:a4298bce800aac59a18f9592503c2cfc2ffaca0dfc18756326d629d30c2d8c28_amd64" }, "product_reference": "openshift3/csi-provisioner@sha256:a4298bce800aac59a18f9592503c2cfc2ffaca0dfc18756326d629d30c2d8c28_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/grafana@sha256:d8f999ad836d0c4699e68e8712ca182978ece8aacec9ad620f5b87033b3add6e_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/grafana@sha256:d8f999ad836d0c4699e68e8712ca182978ece8aacec9ad620f5b87033b3add6e_amd64" }, "product_reference": "openshift3/grafana@sha256:d8f999ad836d0c4699e68e8712ca182978ece8aacec9ad620f5b87033b3add6e_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/image-inspector@sha256:ad7364d765786255fb0132a175d2bc7b777651769699d8b8e62022071d3c7061_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/image-inspector@sha256:ad7364d765786255fb0132a175d2bc7b777651769699d8b8e62022071d3c7061_amd64" }, "product_reference": "openshift3/image-inspector@sha256:ad7364d765786255fb0132a175d2bc7b777651769699d8b8e62022071d3c7061_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/kuryr-cni@sha256:5d4777e7e9824e936e427888fe65109a9133f05d551aaff019daa8fbbfcc99bf_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/kuryr-cni@sha256:5d4777e7e9824e936e427888fe65109a9133f05d551aaff019daa8fbbfcc99bf_amd64" }, "product_reference": "openshift3/kuryr-cni@sha256:5d4777e7e9824e936e427888fe65109a9133f05d551aaff019daa8fbbfcc99bf_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/kuryr-controller@sha256:8817105a80ed4d8d04f8e3ff429a6931ad0e04b054c48d5036d7dbaaed31d99a_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/kuryr-controller@sha256:8817105a80ed4d8d04f8e3ff429a6931ad0e04b054c48d5036d7dbaaed31d99a_amd64" }, "product_reference": "openshift3/kuryr-controller@sha256:8817105a80ed4d8d04f8e3ff429a6931ad0e04b054c48d5036d7dbaaed31d99a_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/local-storage-provisioner@sha256:c8fe8590e4625ca803e842b69f75449304b9f1d1228742928397084e8964f32f_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/local-storage-provisioner@sha256:c8fe8590e4625ca803e842b69f75449304b9f1d1228742928397084e8964f32f_amd64" }, "product_reference": "openshift3/local-storage-provisioner@sha256:c8fe8590e4625ca803e842b69f75449304b9f1d1228742928397084e8964f32f_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/logging-fluentd@sha256:f4c22efc7d2e36a6867dbb962e91d201d704e5add6a20e8f77bf6dfa205d203b_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/logging-fluentd@sha256:f4c22efc7d2e36a6867dbb962e91d201d704e5add6a20e8f77bf6dfa205d203b_amd64" }, "product_reference": "openshift3/logging-fluentd@sha256:f4c22efc7d2e36a6867dbb962e91d201d704e5add6a20e8f77bf6dfa205d203b_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/manila-provisioner@sha256:b8b1424ad61bdbed360b709d9bf25efbca084db614897655bb60623e98ab8062_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/manila-provisioner@sha256:b8b1424ad61bdbed360b709d9bf25efbca084db614897655bb60623e98ab8062_amd64" }, "product_reference": "openshift3/manila-provisioner@sha256:b8b1424ad61bdbed360b709d9bf25efbca084db614897655bb60623e98ab8062_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/mariadb-apb@sha256:448ead2520e191d3c948375b4ec17f27e6cd684640a6fd67c37f955c1a859ae2_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/mariadb-apb@sha256:448ead2520e191d3c948375b4ec17f27e6cd684640a6fd67c37f955c1a859ae2_amd64" }, "product_reference": "openshift3/mariadb-apb@sha256:448ead2520e191d3c948375b4ec17f27e6cd684640a6fd67c37f955c1a859ae2_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/mediawiki-apb@sha256:844342cce95d9bc0e683e2b6ce32fd3bf27b12f7a10afe337fc6b2208cdd7a9b_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/mediawiki-apb@sha256:844342cce95d9bc0e683e2b6ce32fd3bf27b12f7a10afe337fc6b2208cdd7a9b_amd64" }, "product_reference": "openshift3/mediawiki-apb@sha256:844342cce95d9bc0e683e2b6ce32fd3bf27b12f7a10afe337fc6b2208cdd7a9b_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/mediawiki@sha256:82f355ac6673232002a984b24c76004147c9151b0e7b95ffdc8e229402b217f6_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/mediawiki@sha256:82f355ac6673232002a984b24c76004147c9151b0e7b95ffdc8e229402b217f6_amd64" }, "product_reference": "openshift3/mediawiki@sha256:82f355ac6673232002a984b24c76004147c9151b0e7b95ffdc8e229402b217f6_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/metrics-heapster@sha256:62545d06e14775d68bd1f29befd40c49fd48c0c2bd846c83e972b9e1aec84efa_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/metrics-heapster@sha256:62545d06e14775d68bd1f29befd40c49fd48c0c2bd846c83e972b9e1aec84efa_amd64" }, "product_reference": "openshift3/metrics-heapster@sha256:62545d06e14775d68bd1f29befd40c49fd48c0c2bd846c83e972b9e1aec84efa_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/metrics-schema-installer@sha256:9672fb112138f23e02e4bf795d2134906db162ef428e95a537b9f55c861070e1_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/metrics-schema-installer@sha256:9672fb112138f23e02e4bf795d2134906db162ef428e95a537b9f55c861070e1_amd64" }, "product_reference": "openshift3/metrics-schema-installer@sha256:9672fb112138f23e02e4bf795d2134906db162ef428e95a537b9f55c861070e1_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/mysql-apb@sha256:abcc3f2d22048d5add1d4880b28163d2e642bf6342ad43900cc91c5af12ed799_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/mysql-apb@sha256:abcc3f2d22048d5add1d4880b28163d2e642bf6342ad43900cc91c5af12ed799_amd64" }, "product_reference": "openshift3/mysql-apb@sha256:abcc3f2d22048d5add1d4880b28163d2e642bf6342ad43900cc91c5af12ed799_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/node@sha256:54f225ea3108f717bf13b9e1764b6b88aff19868aa3d28a11c1e0e925c0c3be0_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/node@sha256:54f225ea3108f717bf13b9e1764b6b88aff19868aa3d28a11c1e0e925c0c3be0_amd64" }, "product_reference": "openshift3/node@sha256:54f225ea3108f717bf13b9e1764b6b88aff19868aa3d28a11c1e0e925c0c3be0_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/oauth-proxy@sha256:d2959d8088927269027d58408e9d05cc7fe021a5c19fdb35309d6e5a49bfe97c_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/oauth-proxy@sha256:d2959d8088927269027d58408e9d05cc7fe021a5c19fdb35309d6e5a49bfe97c_amd64" }, "product_reference": "openshift3/oauth-proxy@sha256:d2959d8088927269027d58408e9d05cc7fe021a5c19fdb35309d6e5a49bfe97c_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-ansible-service-broker@sha256:154c3c8467fc142ce247a385cf26ea9c57bb7f7a3000562cfdc45864cb3c8583_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-ansible-service-broker@sha256:154c3c8467fc142ce247a385cf26ea9c57bb7f7a3000562cfdc45864cb3c8583_amd64" }, "product_reference": "openshift3/ose-ansible-service-broker@sha256:154c3c8467fc142ce247a385cf26ea9c57bb7f7a3000562cfdc45864cb3c8583_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-ansible@sha256:858f3dde4d45bc666af107686bbc467fc0c0a17a5c5673e498e1c8651375cdf5_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-ansible@sha256:858f3dde4d45bc666af107686bbc467fc0c0a17a5c5673e498e1c8651375cdf5_amd64" }, "product_reference": "openshift3/ose-ansible@sha256:858f3dde4d45bc666af107686bbc467fc0c0a17a5c5673e498e1c8651375cdf5_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-cli@sha256:c0bad7b9b11c152ee8e620403d34fbd79e67bdfc65cd6aa073af8b3ffdeac71e_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-cli@sha256:c0bad7b9b11c152ee8e620403d34fbd79e67bdfc65cd6aa073af8b3ffdeac71e_amd64" }, "product_reference": "openshift3/ose-cli@sha256:c0bad7b9b11c152ee8e620403d34fbd79e67bdfc65cd6aa073af8b3ffdeac71e_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-cluster-autoscaler@sha256:3919ba15436c262132eef6ac764064c8e229d51ab7b375ee6b4c755f2fc2a564_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-cluster-autoscaler@sha256:3919ba15436c262132eef6ac764064c8e229d51ab7b375ee6b4c755f2fc2a564_amd64" }, "product_reference": "openshift3/ose-cluster-autoscaler@sha256:3919ba15436c262132eef6ac764064c8e229d51ab7b375ee6b4c755f2fc2a564_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-cluster-capacity@sha256:e5af23ef0005db9fa921e67e8758b698ba9f1879f3d07f1e4de85fb72cf88838_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-cluster-capacity@sha256:e5af23ef0005db9fa921e67e8758b698ba9f1879f3d07f1e4de85fb72cf88838_amd64" }, "product_reference": "openshift3/ose-cluster-capacity@sha256:e5af23ef0005db9fa921e67e8758b698ba9f1879f3d07f1e4de85fb72cf88838_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-cluster-monitoring-operator@sha256:ea52f6a4e1986a7e6fa9869ed9d47b9a9f47d842d160c1ea38628ee86e158d8a_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-cluster-monitoring-operator@sha256:ea52f6a4e1986a7e6fa9869ed9d47b9a9f47d842d160c1ea38628ee86e158d8a_amd64" }, "product_reference": "openshift3/ose-cluster-monitoring-operator@sha256:ea52f6a4e1986a7e6fa9869ed9d47b9a9f47d842d160c1ea38628ee86e158d8a_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-configmap-reloader@sha256:f680c30df7cf1d5e067eed21a7316000db3c7b7ab2f1f7fc0fd6cd20b6e5efa3_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-configmap-reloader@sha256:f680c30df7cf1d5e067eed21a7316000db3c7b7ab2f1f7fc0fd6cd20b6e5efa3_amd64" }, "product_reference": "openshift3/ose-configmap-reloader@sha256:f680c30df7cf1d5e067eed21a7316000db3c7b7ab2f1f7fc0fd6cd20b6e5efa3_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-console@sha256:03e0e77b6de78a34c22de8478ea3ea8865c5b989619d98dbb118828448267215_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-console@sha256:03e0e77b6de78a34c22de8478ea3ea8865c5b989619d98dbb118828448267215_amd64" }, "product_reference": "openshift3/ose-console@sha256:03e0e77b6de78a34c22de8478ea3ea8865c5b989619d98dbb118828448267215_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-control-plane@sha256:63274578469531eea07d74540d6190f29b35db34c8ce6b1a06a3622d9054b2d4_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-control-plane@sha256:63274578469531eea07d74540d6190f29b35db34c8ce6b1a06a3622d9054b2d4_amd64" }, "product_reference": "openshift3/ose-control-plane@sha256:63274578469531eea07d74540d6190f29b35db34c8ce6b1a06a3622d9054b2d4_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-deployer@sha256:ab5e6a92fa8817757baa0d24cd74c0da2e9daf15ef63c157e6971b16afa74e85_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-deployer@sha256:ab5e6a92fa8817757baa0d24cd74c0da2e9daf15ef63c157e6971b16afa74e85_amd64" }, "product_reference": "openshift3/ose-deployer@sha256:ab5e6a92fa8817757baa0d24cd74c0da2e9daf15ef63c157e6971b16afa74e85_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-descheduler@sha256:dc581e471596ce93790a279448e96342322c167164d8621af32af348aca8f42a_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-descheduler@sha256:dc581e471596ce93790a279448e96342322c167164d8621af32af348aca8f42a_amd64" }, "product_reference": "openshift3/ose-descheduler@sha256:dc581e471596ce93790a279448e96342322c167164d8621af32af348aca8f42a_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-docker-builder@sha256:80183bf8aad9ec602714d2d816c52234ca0c8a67e6eb06af7e9920aa921c82cc_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-docker-builder@sha256:80183bf8aad9ec602714d2d816c52234ca0c8a67e6eb06af7e9920aa921c82cc_amd64" }, "product_reference": "openshift3/ose-docker-builder@sha256:80183bf8aad9ec602714d2d816c52234ca0c8a67e6eb06af7e9920aa921c82cc_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-docker-registry@sha256:d72cfb11f28c024fc1556c9befd509fed72632a3bf18906c6260844a40e5b0e8_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-docker-registry@sha256:d72cfb11f28c024fc1556c9befd509fed72632a3bf18906c6260844a40e5b0e8_amd64" }, "product_reference": "openshift3/ose-docker-registry@sha256:d72cfb11f28c024fc1556c9befd509fed72632a3bf18906c6260844a40e5b0e8_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-efs-provisioner@sha256:86fa128a3ed34c932a17e452c69380d7d5aa6ecf1c13a26d05647715d159c70e_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-efs-provisioner@sha256:86fa128a3ed34c932a17e452c69380d7d5aa6ecf1c13a26d05647715d159c70e_amd64" }, "product_reference": "openshift3/ose-efs-provisioner@sha256:86fa128a3ed34c932a17e452c69380d7d5aa6ecf1c13a26d05647715d159c70e_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-egress-dns-proxy@sha256:4124a35293a60aacca5e508902533188e8ba40da830c2ec87dd216a7af85828f_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-egress-dns-proxy@sha256:4124a35293a60aacca5e508902533188e8ba40da830c2ec87dd216a7af85828f_amd64" }, "product_reference": "openshift3/ose-egress-dns-proxy@sha256:4124a35293a60aacca5e508902533188e8ba40da830c2ec87dd216a7af85828f_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-egress-http-proxy@sha256:11e7a04361cc626d8c603b40e5c62a93af6385cc8a4c74bebddab8db792f8a7c_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-egress-http-proxy@sha256:11e7a04361cc626d8c603b40e5c62a93af6385cc8a4c74bebddab8db792f8a7c_amd64" }, "product_reference": "openshift3/ose-egress-http-proxy@sha256:11e7a04361cc626d8c603b40e5c62a93af6385cc8a4c74bebddab8db792f8a7c_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-egress-router@sha256:e13ef612c0abf48a2c9cb9422d70b936eb4fb41d163ac063e2de4a5d1e0aa4d4_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-egress-router@sha256:e13ef612c0abf48a2c9cb9422d70b936eb4fb41d163ac063e2de4a5d1e0aa4d4_amd64" }, "product_reference": "openshift3/ose-egress-router@sha256:e13ef612c0abf48a2c9cb9422d70b936eb4fb41d163ac063e2de4a5d1e0aa4d4_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-haproxy-router@sha256:db9bdf9bc6f9e052fad065514fa15465c64a17dd9b9643d426b209555ec28eca_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-haproxy-router@sha256:db9bdf9bc6f9e052fad065514fa15465c64a17dd9b9643d426b209555ec28eca_amd64" }, "product_reference": "openshift3/ose-haproxy-router@sha256:db9bdf9bc6f9e052fad065514fa15465c64a17dd9b9643d426b209555ec28eca_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-hyperkube@sha256:645d1e79413de579ad86d178bf960059bd6889e630a9b661435e671f610f59d9_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-hyperkube@sha256:645d1e79413de579ad86d178bf960059bd6889e630a9b661435e671f610f59d9_amd64" }, "product_reference": "openshift3/ose-hyperkube@sha256:645d1e79413de579ad86d178bf960059bd6889e630a9b661435e671f610f59d9_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-hypershift@sha256:643f26a7cf3653155b5edb9bd3f87bd09e7a4a8037ec911b526e954c64d95787_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-hypershift@sha256:643f26a7cf3653155b5edb9bd3f87bd09e7a4a8037ec911b526e954c64d95787_amd64" }, "product_reference": "openshift3/ose-hypershift@sha256:643f26a7cf3653155b5edb9bd3f87bd09e7a4a8037ec911b526e954c64d95787_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-keepalived-ipfailover@sha256:d0fff477d66b2944a9b7128e75a4bff8808e59ba5e5d33222b7a20781eb72028_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-keepalived-ipfailover@sha256:d0fff477d66b2944a9b7128e75a4bff8808e59ba5e5d33222b7a20781eb72028_amd64" }, "product_reference": "openshift3/ose-keepalived-ipfailover@sha256:d0fff477d66b2944a9b7128e75a4bff8808e59ba5e5d33222b7a20781eb72028_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-kube-rbac-proxy@sha256:2086e7214e5b431c8f6a68a8e7973fbc3afbc36dec2dd0943b33cb274453365d_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-kube-rbac-proxy@sha256:2086e7214e5b431c8f6a68a8e7973fbc3afbc36dec2dd0943b33cb274453365d_amd64" }, "product_reference": "openshift3/ose-kube-rbac-proxy@sha256:2086e7214e5b431c8f6a68a8e7973fbc3afbc36dec2dd0943b33cb274453365d_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-kube-state-metrics@sha256:6ac4292cfe5d2b1b53ede902d33dfc7ade1ff74f550fc0a81c7f76a9fddce721_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-kube-state-metrics@sha256:6ac4292cfe5d2b1b53ede902d33dfc7ade1ff74f550fc0a81c7f76a9fddce721_amd64" }, "product_reference": "openshift3/ose-kube-state-metrics@sha256:6ac4292cfe5d2b1b53ede902d33dfc7ade1ff74f550fc0a81c7f76a9fddce721_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-kuryr-cni@sha256:5d4777e7e9824e936e427888fe65109a9133f05d551aaff019daa8fbbfcc99bf_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-kuryr-cni@sha256:5d4777e7e9824e936e427888fe65109a9133f05d551aaff019daa8fbbfcc99bf_amd64" }, "product_reference": "openshift3/ose-kuryr-cni@sha256:5d4777e7e9824e936e427888fe65109a9133f05d551aaff019daa8fbbfcc99bf_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-kuryr-controller@sha256:8817105a80ed4d8d04f8e3ff429a6931ad0e04b054c48d5036d7dbaaed31d99a_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-kuryr-controller@sha256:8817105a80ed4d8d04f8e3ff429a6931ad0e04b054c48d5036d7dbaaed31d99a_amd64" }, "product_reference": "openshift3/ose-kuryr-controller@sha256:8817105a80ed4d8d04f8e3ff429a6931ad0e04b054c48d5036d7dbaaed31d99a_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-logging-curator5@sha256:9f570ebe05c528a28ac8e3811e77984db6f2c41073f9e4954629a6f19285dbb8_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-curator5@sha256:9f570ebe05c528a28ac8e3811e77984db6f2c41073f9e4954629a6f19285dbb8_amd64" }, "product_reference": "openshift3/ose-logging-curator5@sha256:9f570ebe05c528a28ac8e3811e77984db6f2c41073f9e4954629a6f19285dbb8_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-logging-elasticsearch5@sha256:00aa2f0a9ef96ee9337fa0c2327144d9d327c8d4ee79a25b858abc2f258f4c06_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:00aa2f0a9ef96ee9337fa0c2327144d9d327c8d4ee79a25b858abc2f258f4c06_amd64" }, "product_reference": "openshift3/ose-logging-elasticsearch5@sha256:00aa2f0a9ef96ee9337fa0c2327144d9d327c8d4ee79a25b858abc2f258f4c06_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-logging-eventrouter@sha256:bb6fa41b14b7fe2ff79d1ee16daff5526704225e4e1142c4be381d1c25c05e7b_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-eventrouter@sha256:bb6fa41b14b7fe2ff79d1ee16daff5526704225e4e1142c4be381d1c25c05e7b_amd64" }, "product_reference": "openshift3/ose-logging-eventrouter@sha256:bb6fa41b14b7fe2ff79d1ee16daff5526704225e4e1142c4be381d1c25c05e7b_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-logging-fluentd@sha256:f4c22efc7d2e36a6867dbb962e91d201d704e5add6a20e8f77bf6dfa205d203b_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-fluentd@sha256:f4c22efc7d2e36a6867dbb962e91d201d704e5add6a20e8f77bf6dfa205d203b_amd64" }, "product_reference": "openshift3/ose-logging-fluentd@sha256:f4c22efc7d2e36a6867dbb962e91d201d704e5add6a20e8f77bf6dfa205d203b_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-logging-kibana5@sha256:2662a1231aa91cff1867d5a5f7ca7a2c0a8eae319d29fc9f39899562a95f4074_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-kibana5@sha256:2662a1231aa91cff1867d5a5f7ca7a2c0a8eae319d29fc9f39899562a95f4074_amd64" }, "product_reference": "openshift3/ose-logging-kibana5@sha256:2662a1231aa91cff1867d5a5f7ca7a2c0a8eae319d29fc9f39899562a95f4074_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-metrics-heapster@sha256:62545d06e14775d68bd1f29befd40c49fd48c0c2bd846c83e972b9e1aec84efa_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-metrics-heapster@sha256:62545d06e14775d68bd1f29befd40c49fd48c0c2bd846c83e972b9e1aec84efa_amd64" }, "product_reference": "openshift3/ose-metrics-heapster@sha256:62545d06e14775d68bd1f29befd40c49fd48c0c2bd846c83e972b9e1aec84efa_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-metrics-schema-installer@sha256:9672fb112138f23e02e4bf795d2134906db162ef428e95a537b9f55c861070e1_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-metrics-schema-installer@sha256:9672fb112138f23e02e4bf795d2134906db162ef428e95a537b9f55c861070e1_amd64" }, "product_reference": "openshift3/ose-metrics-schema-installer@sha256:9672fb112138f23e02e4bf795d2134906db162ef428e95a537b9f55c861070e1_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-metrics-server@sha256:bf3842a3c847694afd81a8111ddf0017553ef9e7480178211eb5ca7c178db2b1_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-metrics-server@sha256:bf3842a3c847694afd81a8111ddf0017553ef9e7480178211eb5ca7c178db2b1_amd64" }, "product_reference": "openshift3/ose-metrics-server@sha256:bf3842a3c847694afd81a8111ddf0017553ef9e7480178211eb5ca7c178db2b1_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-node-problem-detector@sha256:d64f407e2ade199c3376d099a23b93d42fe948e50aa948d26da3b1defcb52676_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-node-problem-detector@sha256:d64f407e2ade199c3376d099a23b93d42fe948e50aa948d26da3b1defcb52676_amd64" }, "product_reference": "openshift3/ose-node-problem-detector@sha256:d64f407e2ade199c3376d099a23b93d42fe948e50aa948d26da3b1defcb52676_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-node@sha256:54f225ea3108f717bf13b9e1764b6b88aff19868aa3d28a11c1e0e925c0c3be0_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-node@sha256:54f225ea3108f717bf13b9e1764b6b88aff19868aa3d28a11c1e0e925c0c3be0_amd64" }, "product_reference": "openshift3/ose-node@sha256:54f225ea3108f717bf13b9e1764b6b88aff19868aa3d28a11c1e0e925c0c3be0_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-operator-lifecycle-manager@sha256:1583fdf12746c713c27cb7fa0b7298c31748e2985c6269f402e3ba8da4c9e219_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-operator-lifecycle-manager@sha256:1583fdf12746c713c27cb7fa0b7298c31748e2985c6269f402e3ba8da4c9e219_amd64" }, "product_reference": "openshift3/ose-operator-lifecycle-manager@sha256:1583fdf12746c713c27cb7fa0b7298c31748e2985c6269f402e3ba8da4c9e219_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-ovn-kubernetes@sha256:4a558c64140001d650b63df40235004e64cde0639c4da466421aa671b70526c4_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-ovn-kubernetes@sha256:4a558c64140001d650b63df40235004e64cde0639c4da466421aa671b70526c4_amd64" }, "product_reference": "openshift3/ose-ovn-kubernetes@sha256:4a558c64140001d650b63df40235004e64cde0639c4da466421aa671b70526c4_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-pod@sha256:413999fc4e0b76b2c63fb3d9ddba80646514b481a496b155f8599aa084d957cd_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-pod@sha256:413999fc4e0b76b2c63fb3d9ddba80646514b481a496b155f8599aa084d957cd_amd64" }, "product_reference": "openshift3/ose-pod@sha256:413999fc4e0b76b2c63fb3d9ddba80646514b481a496b155f8599aa084d957cd_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-prometheus-config-reloader@sha256:1626c988072caf99998632042a604579c02f43e9ee9e920f5cb2d7061463fa08_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-prometheus-config-reloader@sha256:1626c988072caf99998632042a604579c02f43e9ee9e920f5cb2d7061463fa08_amd64" }, "product_reference": "openshift3/ose-prometheus-config-reloader@sha256:1626c988072caf99998632042a604579c02f43e9ee9e920f5cb2d7061463fa08_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-prometheus-operator@sha256:9aa5c3fcf5fa10425af3fd0bd05409efb452f677b6e971804f4f136461eec33a_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-prometheus-operator@sha256:9aa5c3fcf5fa10425af3fd0bd05409efb452f677b6e971804f4f136461eec33a_amd64" }, "product_reference": "openshift3/ose-prometheus-operator@sha256:9aa5c3fcf5fa10425af3fd0bd05409efb452f677b6e971804f4f136461eec33a_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-recycler@sha256:6dffd1e9b5c8e8d59cb320be7581e11472957cd72834a50a5ff0f6cc7c900e15_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-recycler@sha256:6dffd1e9b5c8e8d59cb320be7581e11472957cd72834a50a5ff0f6cc7c900e15_amd64" }, "product_reference": "openshift3/ose-recycler@sha256:6dffd1e9b5c8e8d59cb320be7581e11472957cd72834a50a5ff0f6cc7c900e15_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-service-catalog@sha256:b4bd0457e64a303f25fc20a7e8445eb82b901cd6ec4f875de474dc41226e430e_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-service-catalog@sha256:b4bd0457e64a303f25fc20a7e8445eb82b901cd6ec4f875de474dc41226e430e_amd64" }, "product_reference": "openshift3/ose-service-catalog@sha256:b4bd0457e64a303f25fc20a7e8445eb82b901cd6ec4f875de474dc41226e430e_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-template-service-broker@sha256:963c8a7c692828eaaf2c1f896f8d2978f69883a69d9faea3c0cd98b262b67715_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-template-service-broker@sha256:963c8a7c692828eaaf2c1f896f8d2978f69883a69d9faea3c0cd98b262b67715_amd64" }, "product_reference": "openshift3/ose-template-service-broker@sha256:963c8a7c692828eaaf2c1f896f8d2978f69883a69d9faea3c0cd98b262b67715_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-tests@sha256:2bd040775a55412718bf82f8dbdd3203c474a42894674f37ebd82d13b73be528_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-tests@sha256:2bd040775a55412718bf82f8dbdd3203c474a42894674f37ebd82d13b73be528_amd64" }, "product_reference": "openshift3/ose-tests@sha256:2bd040775a55412718bf82f8dbdd3203c474a42894674f37ebd82d13b73be528_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-web-console@sha256:a464cb6c95717d07ff19967d4cb1cb9b07061ed5886d5f0099fb60ad9ee32f5c_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-web-console@sha256:a464cb6c95717d07ff19967d4cb1cb9b07061ed5886d5f0099fb60ad9ee32f5c_amd64" }, "product_reference": "openshift3/ose-web-console@sha256:a464cb6c95717d07ff19967d4cb1cb9b07061ed5886d5f0099fb60ad9ee32f5c_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose@sha256:63274578469531eea07d74540d6190f29b35db34c8ce6b1a06a3622d9054b2d4_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose@sha256:63274578469531eea07d74540d6190f29b35db34c8ce6b1a06a3622d9054b2d4_amd64" }, "product_reference": "openshift3/ose@sha256:63274578469531eea07d74540d6190f29b35db34c8ce6b1a06a3622d9054b2d4_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/postgresql-apb@sha256:e8d6be12547f8e7a1de39d0b155434d14187b17afaf8941049b0e36a0c038df5_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/postgresql-apb@sha256:e8d6be12547f8e7a1de39d0b155434d14187b17afaf8941049b0e36a0c038df5_amd64" }, "product_reference": "openshift3/postgresql-apb@sha256:e8d6be12547f8e7a1de39d0b155434d14187b17afaf8941049b0e36a0c038df5_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/prometheus-alertmanager@sha256:390fb198a7ace1c8cd30dd46b02819f84c497c15adf26c7a0a874cf20f9ac5cd_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/prometheus-alertmanager@sha256:390fb198a7ace1c8cd30dd46b02819f84c497c15adf26c7a0a874cf20f9ac5cd_amd64" }, "product_reference": "openshift3/prometheus-alertmanager@sha256:390fb198a7ace1c8cd30dd46b02819f84c497c15adf26c7a0a874cf20f9ac5cd_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/prometheus-node-exporter@sha256:c5630ed306d7118ea461e21d56a3307dbb963a77d207f632e72b25924399b622_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/prometheus-node-exporter@sha256:c5630ed306d7118ea461e21d56a3307dbb963a77d207f632e72b25924399b622_amd64" }, "product_reference": "openshift3/prometheus-node-exporter@sha256:c5630ed306d7118ea461e21d56a3307dbb963a77d207f632e72b25924399b622_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/prometheus@sha256:baa8595c8185911a055f9b1b8608110faeb6b190db87a4af1949f986433e17b2_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/prometheus@sha256:baa8595c8185911a055f9b1b8608110faeb6b190db87a4af1949f986433e17b2_amd64" }, "product_reference": "openshift3/prometheus@sha256:baa8595c8185911a055f9b1b8608110faeb6b190db87a4af1949f986433e17b2_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/registry-console@sha256:ec036281c7705e875bca4c6937b84db8e2375bd07bc87c3621508c328ac40352_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/registry-console@sha256:ec036281c7705e875bca4c6937b84db8e2375bd07bc87c3621508c328ac40352_amd64" }, "product_reference": "openshift3/registry-console@sha256:ec036281c7705e875bca4c6937b84db8e2375bd07bc87c3621508c328ac40352_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/snapshot-controller@sha256:506f8e6161738052b445c01f9aa70c2d86db7d0adf8c82e6c7c08707ec36a070_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/snapshot-controller@sha256:506f8e6161738052b445c01f9aa70c2d86db7d0adf8c82e6c7c08707ec36a070_amd64" }, "product_reference": "openshift3/snapshot-controller@sha256:506f8e6161738052b445c01f9aa70c2d86db7d0adf8c82e6c7c08707ec36a070_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/snapshot-provisioner@sha256:9da42aa42b01608bbdafae080d08947deeb73701a7e21b4a52283409053c1564_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/snapshot-provisioner@sha256:9da42aa42b01608bbdafae080d08947deeb73701a7e21b4a52283409053c1564_amd64" }, "product_reference": "openshift3/snapshot-provisioner@sha256:9da42aa42b01608bbdafae080d08947deeb73701a7e21b4a52283409053c1564_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-39226", "cwe": { "id": "CWE-639", "name": "Authorization Bypass Through User-Controlled Key" }, "discovery_date": "2021-10-05T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-3.11:openshift3/apb-base@sha256:41e9fef6408575b1d7c679fa60cf5f0d85142e96234b35dff86aea4c307f2de8_amd64", "7Server-RH7-RHOSE-3.11:openshift3/apb-tools@sha256:61236a91898d3ace4e99e3bb41dcd40c94cc7491d7c5f2ed883d39a90aea7b41_amd64", "7Server-RH7-RHOSE-3.11:openshift3/automation-broker-apb@sha256:14a93b831be1ad5f46970a0b79ece9b22539174d460cc04ef01c14055e51a067_amd64", "7Server-RH7-RHOSE-3.11:openshift3/csi-attacher@sha256:aea7ab1c15a8eb719e4b8ea354f54f6e7c6ec7a006e8d2fe58d609616fef4e7b_amd64", "7Server-RH7-RHOSE-3.11:openshift3/csi-driver-registrar@sha256:faefc8a417e1753b473a64d839c6cfeb4afb16bb4d299c19ac9e330487a48569_amd64", "7Server-RH7-RHOSE-3.11:openshift3/csi-livenessprobe@sha256:87a37171962ba43ea06a4b811659556ec288a6c0a8c96ccf305b0e04f31db691_amd64", "7Server-RH7-RHOSE-3.11:openshift3/csi-provisioner@sha256:a4298bce800aac59a18f9592503c2cfc2ffaca0dfc18756326d629d30c2d8c28_amd64", "7Server-RH7-RHOSE-3.11:openshift3/image-inspector@sha256:ad7364d765786255fb0132a175d2bc7b777651769699d8b8e62022071d3c7061_amd64", "7Server-RH7-RHOSE-3.11:openshift3/kuryr-cni@sha256:5d4777e7e9824e936e427888fe65109a9133f05d551aaff019daa8fbbfcc99bf_amd64", "7Server-RH7-RHOSE-3.11:openshift3/kuryr-controller@sha256:8817105a80ed4d8d04f8e3ff429a6931ad0e04b054c48d5036d7dbaaed31d99a_amd64", "7Server-RH7-RHOSE-3.11:openshift3/local-storage-provisioner@sha256:c8fe8590e4625ca803e842b69f75449304b9f1d1228742928397084e8964f32f_amd64", "7Server-RH7-RHOSE-3.11:openshift3/logging-fluentd@sha256:f4c22efc7d2e36a6867dbb962e91d201d704e5add6a20e8f77bf6dfa205d203b_amd64", "7Server-RH7-RHOSE-3.11:openshift3/manila-provisioner@sha256:b8b1424ad61bdbed360b709d9bf25efbca084db614897655bb60623e98ab8062_amd64", "7Server-RH7-RHOSE-3.11:openshift3/mariadb-apb@sha256:448ead2520e191d3c948375b4ec17f27e6cd684640a6fd67c37f955c1a859ae2_amd64", "7Server-RH7-RHOSE-3.11:openshift3/mediawiki-apb@sha256:844342cce95d9bc0e683e2b6ce32fd3bf27b12f7a10afe337fc6b2208cdd7a9b_amd64", "7Server-RH7-RHOSE-3.11:openshift3/mediawiki@sha256:82f355ac6673232002a984b24c76004147c9151b0e7b95ffdc8e229402b217f6_amd64", "7Server-RH7-RHOSE-3.11:openshift3/metrics-heapster@sha256:62545d06e14775d68bd1f29befd40c49fd48c0c2bd846c83e972b9e1aec84efa_amd64", "7Server-RH7-RHOSE-3.11:openshift3/metrics-schema-installer@sha256:9672fb112138f23e02e4bf795d2134906db162ef428e95a537b9f55c861070e1_amd64", "7Server-RH7-RHOSE-3.11:openshift3/mysql-apb@sha256:abcc3f2d22048d5add1d4880b28163d2e642bf6342ad43900cc91c5af12ed799_amd64", "7Server-RH7-RHOSE-3.11:openshift3/node@sha256:54f225ea3108f717bf13b9e1764b6b88aff19868aa3d28a11c1e0e925c0c3be0_amd64", "7Server-RH7-RHOSE-3.11:openshift3/oauth-proxy@sha256:d2959d8088927269027d58408e9d05cc7fe021a5c19fdb35309d6e5a49bfe97c_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-ansible-service-broker@sha256:154c3c8467fc142ce247a385cf26ea9c57bb7f7a3000562cfdc45864cb3c8583_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-ansible@sha256:858f3dde4d45bc666af107686bbc467fc0c0a17a5c5673e498e1c8651375cdf5_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-cli@sha256:c0bad7b9b11c152ee8e620403d34fbd79e67bdfc65cd6aa073af8b3ffdeac71e_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-cluster-autoscaler@sha256:3919ba15436c262132eef6ac764064c8e229d51ab7b375ee6b4c755f2fc2a564_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-cluster-capacity@sha256:e5af23ef0005db9fa921e67e8758b698ba9f1879f3d07f1e4de85fb72cf88838_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-cluster-monitoring-operator@sha256:ea52f6a4e1986a7e6fa9869ed9d47b9a9f47d842d160c1ea38628ee86e158d8a_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-configmap-reloader@sha256:f680c30df7cf1d5e067eed21a7316000db3c7b7ab2f1f7fc0fd6cd20b6e5efa3_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-console@sha256:03e0e77b6de78a34c22de8478ea3ea8865c5b989619d98dbb118828448267215_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-control-plane@sha256:63274578469531eea07d74540d6190f29b35db34c8ce6b1a06a3622d9054b2d4_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-deployer@sha256:ab5e6a92fa8817757baa0d24cd74c0da2e9daf15ef63c157e6971b16afa74e85_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-descheduler@sha256:dc581e471596ce93790a279448e96342322c167164d8621af32af348aca8f42a_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-docker-builder@sha256:80183bf8aad9ec602714d2d816c52234ca0c8a67e6eb06af7e9920aa921c82cc_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-docker-registry@sha256:d72cfb11f28c024fc1556c9befd509fed72632a3bf18906c6260844a40e5b0e8_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-efs-provisioner@sha256:86fa128a3ed34c932a17e452c69380d7d5aa6ecf1c13a26d05647715d159c70e_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-egress-dns-proxy@sha256:4124a35293a60aacca5e508902533188e8ba40da830c2ec87dd216a7af85828f_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-egress-http-proxy@sha256:11e7a04361cc626d8c603b40e5c62a93af6385cc8a4c74bebddab8db792f8a7c_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-egress-router@sha256:e13ef612c0abf48a2c9cb9422d70b936eb4fb41d163ac063e2de4a5d1e0aa4d4_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-haproxy-router@sha256:db9bdf9bc6f9e052fad065514fa15465c64a17dd9b9643d426b209555ec28eca_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-hyperkube@sha256:645d1e79413de579ad86d178bf960059bd6889e630a9b661435e671f610f59d9_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-hypershift@sha256:643f26a7cf3653155b5edb9bd3f87bd09e7a4a8037ec911b526e954c64d95787_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-keepalived-ipfailover@sha256:d0fff477d66b2944a9b7128e75a4bff8808e59ba5e5d33222b7a20781eb72028_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-kube-rbac-proxy@sha256:2086e7214e5b431c8f6a68a8e7973fbc3afbc36dec2dd0943b33cb274453365d_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-kube-state-metrics@sha256:6ac4292cfe5d2b1b53ede902d33dfc7ade1ff74f550fc0a81c7f76a9fddce721_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-kuryr-cni@sha256:5d4777e7e9824e936e427888fe65109a9133f05d551aaff019daa8fbbfcc99bf_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-kuryr-controller@sha256:8817105a80ed4d8d04f8e3ff429a6931ad0e04b054c48d5036d7dbaaed31d99a_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-curator5@sha256:9f570ebe05c528a28ac8e3811e77984db6f2c41073f9e4954629a6f19285dbb8_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:00aa2f0a9ef96ee9337fa0c2327144d9d327c8d4ee79a25b858abc2f258f4c06_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-eventrouter@sha256:bb6fa41b14b7fe2ff79d1ee16daff5526704225e4e1142c4be381d1c25c05e7b_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-fluentd@sha256:f4c22efc7d2e36a6867dbb962e91d201d704e5add6a20e8f77bf6dfa205d203b_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-kibana5@sha256:2662a1231aa91cff1867d5a5f7ca7a2c0a8eae319d29fc9f39899562a95f4074_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-metrics-heapster@sha256:62545d06e14775d68bd1f29befd40c49fd48c0c2bd846c83e972b9e1aec84efa_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-metrics-schema-installer@sha256:9672fb112138f23e02e4bf795d2134906db162ef428e95a537b9f55c861070e1_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-metrics-server@sha256:bf3842a3c847694afd81a8111ddf0017553ef9e7480178211eb5ca7c178db2b1_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-node-problem-detector@sha256:d64f407e2ade199c3376d099a23b93d42fe948e50aa948d26da3b1defcb52676_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-node@sha256:54f225ea3108f717bf13b9e1764b6b88aff19868aa3d28a11c1e0e925c0c3be0_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-operator-lifecycle-manager@sha256:1583fdf12746c713c27cb7fa0b7298c31748e2985c6269f402e3ba8da4c9e219_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-ovn-kubernetes@sha256:4a558c64140001d650b63df40235004e64cde0639c4da466421aa671b70526c4_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-pod@sha256:413999fc4e0b76b2c63fb3d9ddba80646514b481a496b155f8599aa084d957cd_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-prometheus-config-reloader@sha256:1626c988072caf99998632042a604579c02f43e9ee9e920f5cb2d7061463fa08_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-prometheus-operator@sha256:9aa5c3fcf5fa10425af3fd0bd05409efb452f677b6e971804f4f136461eec33a_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-recycler@sha256:6dffd1e9b5c8e8d59cb320be7581e11472957cd72834a50a5ff0f6cc7c900e15_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-service-catalog@sha256:b4bd0457e64a303f25fc20a7e8445eb82b901cd6ec4f875de474dc41226e430e_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-template-service-broker@sha256:963c8a7c692828eaaf2c1f896f8d2978f69883a69d9faea3c0cd98b262b67715_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-tests@sha256:2bd040775a55412718bf82f8dbdd3203c474a42894674f37ebd82d13b73be528_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-web-console@sha256:a464cb6c95717d07ff19967d4cb1cb9b07061ed5886d5f0099fb60ad9ee32f5c_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose@sha256:63274578469531eea07d74540d6190f29b35db34c8ce6b1a06a3622d9054b2d4_amd64", "7Server-RH7-RHOSE-3.11:openshift3/postgresql-apb@sha256:e8d6be12547f8e7a1de39d0b155434d14187b17afaf8941049b0e36a0c038df5_amd64", "7Server-RH7-RHOSE-3.11:openshift3/prometheus-alertmanager@sha256:390fb198a7ace1c8cd30dd46b02819f84c497c15adf26c7a0a874cf20f9ac5cd_amd64", "7Server-RH7-RHOSE-3.11:openshift3/prometheus-node-exporter@sha256:c5630ed306d7118ea461e21d56a3307dbb963a77d207f632e72b25924399b622_amd64", "7Server-RH7-RHOSE-3.11:openshift3/prometheus@sha256:baa8595c8185911a055f9b1b8608110faeb6b190db87a4af1949f986433e17b2_amd64", "7Server-RH7-RHOSE-3.11:openshift3/registry-console@sha256:ec036281c7705e875bca4c6937b84db8e2375bd07bc87c3621508c328ac40352_amd64", "7Server-RH7-RHOSE-3.11:openshift3/snapshot-controller@sha256:506f8e6161738052b445c01f9aa70c2d86db7d0adf8c82e6c7c08707ec36a070_amd64", "7Server-RH7-RHOSE-3.11:openshift3/snapshot-provisioner@sha256:9da42aa42b01608bbdafae080d08947deeb73701a7e21b4a52283409053c1564_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011063" } ], "notes": [ { "category": "description", "text": "An authentication bypass was found in grafana. An attacker on the network is able to view and delete snapshots by accessing a literal path.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: Snapshot authentication bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP), Red Hat Advanced Cluster Management for Kubernetes (RHACM), and OpenShift ServiceMesh (OSSM) the grafana components are protected by OpenShift OAuth that reduces the impact of this flaw to Moderate. Access to the grafana panel where snapshots can be created requires admin permissions. Additionally snapshots by default are not available to unauthenticated users and don\u0027t contain sensitive data.\n\nSince snapshots by default are not available to unauthenticated users and don\u0027t contain sensitive data, impact has been lowered for Red Hat Gluster Storage 3.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:openshift3/grafana@sha256:d8f999ad836d0c4699e68e8712ca182978ece8aacec9ad620f5b87033b3add6e_amd64" ], "known_not_affected": [ "7Server-RH7-RHOSE-3.11:openshift3/apb-base@sha256:41e9fef6408575b1d7c679fa60cf5f0d85142e96234b35dff86aea4c307f2de8_amd64", "7Server-RH7-RHOSE-3.11:openshift3/apb-tools@sha256:61236a91898d3ace4e99e3bb41dcd40c94cc7491d7c5f2ed883d39a90aea7b41_amd64", "7Server-RH7-RHOSE-3.11:openshift3/automation-broker-apb@sha256:14a93b831be1ad5f46970a0b79ece9b22539174d460cc04ef01c14055e51a067_amd64", "7Server-RH7-RHOSE-3.11:openshift3/csi-attacher@sha256:aea7ab1c15a8eb719e4b8ea354f54f6e7c6ec7a006e8d2fe58d609616fef4e7b_amd64", "7Server-RH7-RHOSE-3.11:openshift3/csi-driver-registrar@sha256:faefc8a417e1753b473a64d839c6cfeb4afb16bb4d299c19ac9e330487a48569_amd64", "7Server-RH7-RHOSE-3.11:openshift3/csi-livenessprobe@sha256:87a37171962ba43ea06a4b811659556ec288a6c0a8c96ccf305b0e04f31db691_amd64", "7Server-RH7-RHOSE-3.11:openshift3/csi-provisioner@sha256:a4298bce800aac59a18f9592503c2cfc2ffaca0dfc18756326d629d30c2d8c28_amd64", "7Server-RH7-RHOSE-3.11:openshift3/image-inspector@sha256:ad7364d765786255fb0132a175d2bc7b777651769699d8b8e62022071d3c7061_amd64", "7Server-RH7-RHOSE-3.11:openshift3/kuryr-cni@sha256:5d4777e7e9824e936e427888fe65109a9133f05d551aaff019daa8fbbfcc99bf_amd64", "7Server-RH7-RHOSE-3.11:openshift3/kuryr-controller@sha256:8817105a80ed4d8d04f8e3ff429a6931ad0e04b054c48d5036d7dbaaed31d99a_amd64", "7Server-RH7-RHOSE-3.11:openshift3/local-storage-provisioner@sha256:c8fe8590e4625ca803e842b69f75449304b9f1d1228742928397084e8964f32f_amd64", "7Server-RH7-RHOSE-3.11:openshift3/logging-fluentd@sha256:f4c22efc7d2e36a6867dbb962e91d201d704e5add6a20e8f77bf6dfa205d203b_amd64", "7Server-RH7-RHOSE-3.11:openshift3/manila-provisioner@sha256:b8b1424ad61bdbed360b709d9bf25efbca084db614897655bb60623e98ab8062_amd64", "7Server-RH7-RHOSE-3.11:openshift3/mariadb-apb@sha256:448ead2520e191d3c948375b4ec17f27e6cd684640a6fd67c37f955c1a859ae2_amd64", "7Server-RH7-RHOSE-3.11:openshift3/mediawiki-apb@sha256:844342cce95d9bc0e683e2b6ce32fd3bf27b12f7a10afe337fc6b2208cdd7a9b_amd64", "7Server-RH7-RHOSE-3.11:openshift3/mediawiki@sha256:82f355ac6673232002a984b24c76004147c9151b0e7b95ffdc8e229402b217f6_amd64", "7Server-RH7-RHOSE-3.11:openshift3/metrics-heapster@sha256:62545d06e14775d68bd1f29befd40c49fd48c0c2bd846c83e972b9e1aec84efa_amd64", "7Server-RH7-RHOSE-3.11:openshift3/metrics-schema-installer@sha256:9672fb112138f23e02e4bf795d2134906db162ef428e95a537b9f55c861070e1_amd64", "7Server-RH7-RHOSE-3.11:openshift3/mysql-apb@sha256:abcc3f2d22048d5add1d4880b28163d2e642bf6342ad43900cc91c5af12ed799_amd64", "7Server-RH7-RHOSE-3.11:openshift3/node@sha256:54f225ea3108f717bf13b9e1764b6b88aff19868aa3d28a11c1e0e925c0c3be0_amd64", "7Server-RH7-RHOSE-3.11:openshift3/oauth-proxy@sha256:d2959d8088927269027d58408e9d05cc7fe021a5c19fdb35309d6e5a49bfe97c_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-ansible-service-broker@sha256:154c3c8467fc142ce247a385cf26ea9c57bb7f7a3000562cfdc45864cb3c8583_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-ansible@sha256:858f3dde4d45bc666af107686bbc467fc0c0a17a5c5673e498e1c8651375cdf5_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-cli@sha256:c0bad7b9b11c152ee8e620403d34fbd79e67bdfc65cd6aa073af8b3ffdeac71e_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-cluster-autoscaler@sha256:3919ba15436c262132eef6ac764064c8e229d51ab7b375ee6b4c755f2fc2a564_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-cluster-capacity@sha256:e5af23ef0005db9fa921e67e8758b698ba9f1879f3d07f1e4de85fb72cf88838_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-cluster-monitoring-operator@sha256:ea52f6a4e1986a7e6fa9869ed9d47b9a9f47d842d160c1ea38628ee86e158d8a_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-configmap-reloader@sha256:f680c30df7cf1d5e067eed21a7316000db3c7b7ab2f1f7fc0fd6cd20b6e5efa3_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-console@sha256:03e0e77b6de78a34c22de8478ea3ea8865c5b989619d98dbb118828448267215_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-control-plane@sha256:63274578469531eea07d74540d6190f29b35db34c8ce6b1a06a3622d9054b2d4_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-deployer@sha256:ab5e6a92fa8817757baa0d24cd74c0da2e9daf15ef63c157e6971b16afa74e85_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-descheduler@sha256:dc581e471596ce93790a279448e96342322c167164d8621af32af348aca8f42a_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-docker-builder@sha256:80183bf8aad9ec602714d2d816c52234ca0c8a67e6eb06af7e9920aa921c82cc_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-docker-registry@sha256:d72cfb11f28c024fc1556c9befd509fed72632a3bf18906c6260844a40e5b0e8_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-efs-provisioner@sha256:86fa128a3ed34c932a17e452c69380d7d5aa6ecf1c13a26d05647715d159c70e_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-egress-dns-proxy@sha256:4124a35293a60aacca5e508902533188e8ba40da830c2ec87dd216a7af85828f_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-egress-http-proxy@sha256:11e7a04361cc626d8c603b40e5c62a93af6385cc8a4c74bebddab8db792f8a7c_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-egress-router@sha256:e13ef612c0abf48a2c9cb9422d70b936eb4fb41d163ac063e2de4a5d1e0aa4d4_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-haproxy-router@sha256:db9bdf9bc6f9e052fad065514fa15465c64a17dd9b9643d426b209555ec28eca_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-hyperkube@sha256:645d1e79413de579ad86d178bf960059bd6889e630a9b661435e671f610f59d9_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-hypershift@sha256:643f26a7cf3653155b5edb9bd3f87bd09e7a4a8037ec911b526e954c64d95787_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-keepalived-ipfailover@sha256:d0fff477d66b2944a9b7128e75a4bff8808e59ba5e5d33222b7a20781eb72028_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-kube-rbac-proxy@sha256:2086e7214e5b431c8f6a68a8e7973fbc3afbc36dec2dd0943b33cb274453365d_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-kube-state-metrics@sha256:6ac4292cfe5d2b1b53ede902d33dfc7ade1ff74f550fc0a81c7f76a9fddce721_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-kuryr-cni@sha256:5d4777e7e9824e936e427888fe65109a9133f05d551aaff019daa8fbbfcc99bf_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-kuryr-controller@sha256:8817105a80ed4d8d04f8e3ff429a6931ad0e04b054c48d5036d7dbaaed31d99a_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-curator5@sha256:9f570ebe05c528a28ac8e3811e77984db6f2c41073f9e4954629a6f19285dbb8_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:00aa2f0a9ef96ee9337fa0c2327144d9d327c8d4ee79a25b858abc2f258f4c06_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-eventrouter@sha256:bb6fa41b14b7fe2ff79d1ee16daff5526704225e4e1142c4be381d1c25c05e7b_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-fluentd@sha256:f4c22efc7d2e36a6867dbb962e91d201d704e5add6a20e8f77bf6dfa205d203b_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-kibana5@sha256:2662a1231aa91cff1867d5a5f7ca7a2c0a8eae319d29fc9f39899562a95f4074_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-metrics-heapster@sha256:62545d06e14775d68bd1f29befd40c49fd48c0c2bd846c83e972b9e1aec84efa_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-metrics-schema-installer@sha256:9672fb112138f23e02e4bf795d2134906db162ef428e95a537b9f55c861070e1_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-metrics-server@sha256:bf3842a3c847694afd81a8111ddf0017553ef9e7480178211eb5ca7c178db2b1_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-node-problem-detector@sha256:d64f407e2ade199c3376d099a23b93d42fe948e50aa948d26da3b1defcb52676_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-node@sha256:54f225ea3108f717bf13b9e1764b6b88aff19868aa3d28a11c1e0e925c0c3be0_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-operator-lifecycle-manager@sha256:1583fdf12746c713c27cb7fa0b7298c31748e2985c6269f402e3ba8da4c9e219_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-ovn-kubernetes@sha256:4a558c64140001d650b63df40235004e64cde0639c4da466421aa671b70526c4_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-pod@sha256:413999fc4e0b76b2c63fb3d9ddba80646514b481a496b155f8599aa084d957cd_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-prometheus-config-reloader@sha256:1626c988072caf99998632042a604579c02f43e9ee9e920f5cb2d7061463fa08_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-prometheus-operator@sha256:9aa5c3fcf5fa10425af3fd0bd05409efb452f677b6e971804f4f136461eec33a_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-recycler@sha256:6dffd1e9b5c8e8d59cb320be7581e11472957cd72834a50a5ff0f6cc7c900e15_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-service-catalog@sha256:b4bd0457e64a303f25fc20a7e8445eb82b901cd6ec4f875de474dc41226e430e_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-template-service-broker@sha256:963c8a7c692828eaaf2c1f896f8d2978f69883a69d9faea3c0cd98b262b67715_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-tests@sha256:2bd040775a55412718bf82f8dbdd3203c474a42894674f37ebd82d13b73be528_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose-web-console@sha256:a464cb6c95717d07ff19967d4cb1cb9b07061ed5886d5f0099fb60ad9ee32f5c_amd64", "7Server-RH7-RHOSE-3.11:openshift3/ose@sha256:63274578469531eea07d74540d6190f29b35db34c8ce6b1a06a3622d9054b2d4_amd64", "7Server-RH7-RHOSE-3.11:openshift3/postgresql-apb@sha256:e8d6be12547f8e7a1de39d0b155434d14187b17afaf8941049b0e36a0c038df5_amd64", "7Server-RH7-RHOSE-3.11:openshift3/prometheus-alertmanager@sha256:390fb198a7ace1c8cd30dd46b02819f84c497c15adf26c7a0a874cf20f9ac5cd_amd64", "7Server-RH7-RHOSE-3.11:openshift3/prometheus-node-exporter@sha256:c5630ed306d7118ea461e21d56a3307dbb963a77d207f632e72b25924399b622_amd64", "7Server-RH7-RHOSE-3.11:openshift3/prometheus@sha256:baa8595c8185911a055f9b1b8608110faeb6b190db87a4af1949f986433e17b2_amd64", "7Server-RH7-RHOSE-3.11:openshift3/registry-console@sha256:ec036281c7705e875bca4c6937b84db8e2375bd07bc87c3621508c328ac40352_amd64", "7Server-RH7-RHOSE-3.11:openshift3/snapshot-controller@sha256:506f8e6161738052b445c01f9aa70c2d86db7d0adf8c82e6c7c08707ec36a070_amd64", "7Server-RH7-RHOSE-3.11:openshift3/snapshot-provisioner@sha256:9da42aa42b01608bbdafae080d08947deeb73701a7e21b4a52283409053c1564_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-39226" }, { "category": "external", "summary": "RHBZ#2011063", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011063" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39226", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39226" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39226", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39226" }, { "category": "external", "summary": "https://github.com/grafana/grafana/security/advisories/GHSA-69j6-29vr-p3j9", "url": "https://github.com/grafana/grafana/security/advisories/GHSA-69j6-29vr-p3j9" }, { "category": "external", "summary": "https://grafana.com/blog/2021/10/05/grafana-7.5.11-and-8.1.6-released-with-critical-security-fix/", "url": "https://grafana.com/blog/2021/10/05/grafana-7.5.11-and-8.1.6-released-with-critical-security-fix/" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-07T14:28:54+00:00", "details": "For OpenShift Container Platform 3.11 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/3.11/upgrading/index.html", "product_ids": [ "7Server-RH7-RHOSE-3.11:openshift3/grafana@sha256:d8f999ad836d0c4699e68e8712ca182978ece8aacec9ad620f5b87033b3add6e_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6252" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-3.11:openshift3/grafana@sha256:d8f999ad836d0c4699e68e8712ca182978ece8aacec9ad620f5b87033b3add6e_amd64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-08-25T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Moderate" } ], "title": "grafana: Snapshot authentication bypass" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.