rhsa-2022_9108
Vulnerability from csaf_redhat
Published
2023-01-04 06:46
Modified
2024-11-06 02:10
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.11.21 extras and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.11.21 is now available with updates to packages and images that fix several bugs and add enhancements.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2022:9107
Security Fix(es):
* crewjam/saml: Authentication bypass when processing SAML responses containing multiple Assertion elements (CVE-2022-41912)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.11.21 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nSee the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2022:9107\n\nSecurity Fix(es):\n\n* crewjam/saml: Authentication bypass when processing SAML responses containing multiple Assertion elements (CVE-2022-41912)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:9108", "url": "https://access.redhat.com/errata/RHSA-2022:9108" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2149181", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2149181" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2022_9108.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.11.21 extras and security update", "tracking": { "current_release_date": "2024-11-06T02:10:06+00:00", "generator": { "date": "2024-11-06T02:10:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:9108", "initial_release_date": "2023-01-04T06:46:37+00:00", "revision_history": [ { "date": "2023-01-04T06:46:37+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-04T06:46:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:10:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.11", "product": { "name": "Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.11::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:3ac93050cff7ab989191a10edb5143bc7cb4a803eeb8524e31f4c75fb1f4ae68_amd64", "product": { "name": "openshift4/ose-descheduler@sha256:3ac93050cff7ab989191a10edb5143bc7cb4a803eeb8524e31f4c75fb1f4ae68_amd64", "product_id": "openshift4/ose-descheduler@sha256:3ac93050cff7ab989191a10edb5143bc7cb4a803eeb8524e31f4c75fb1f4ae68_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:3ac93050cff7ab989191a10edb5143bc7cb4a803eeb8524e31f4c75fb1f4ae68?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.11.0-202212141745.p0.g8157de3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:2333a9deaba06a49d0b4149b74a7948aa624246e5cdc8a2a9d59587055dc7917_amd64", "product": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:2333a9deaba06a49d0b4149b74a7948aa624246e5cdc8a2a9d59587055dc7917_amd64", "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:2333a9deaba06a49d0b4149b74a7948aa624246e5cdc8a2a9d59587055dc7917_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:2333a9deaba06a49d0b4149b74a7948aa624246e5cdc8a2a9d59587055dc7917?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.11.0-202212072254.p0.g3e5a7cc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy@sha256:2333a9deaba06a49d0b4149b74a7948aa624246e5cdc8a2a9d59587055dc7917_amd64", "product": { "name": "openshift4/ose-cloud-event-proxy@sha256:2333a9deaba06a49d0b4149b74a7948aa624246e5cdc8a2a9d59587055dc7917_amd64", "product_id": "openshift4/ose-cloud-event-proxy@sha256:2333a9deaba06a49d0b4149b74a7948aa624246e5cdc8a2a9d59587055dc7917_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy@sha256:2333a9deaba06a49d0b4149b74a7948aa624246e5cdc8a2a9d59587055dc7917?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.11.0-202212072254.p0.g3e5a7cc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-event-proxy-rhel8@sha256:2333a9deaba06a49d0b4149b74a7948aa624246e5cdc8a2a9d59587055dc7917_amd64", "product": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:2333a9deaba06a49d0b4149b74a7948aa624246e5cdc8a2a9d59587055dc7917_amd64", "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:2333a9deaba06a49d0b4149b74a7948aa624246e5cdc8a2a9d59587055dc7917_amd64", "product_identification_helper": { "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:2333a9deaba06a49d0b4149b74a7948aa624246e5cdc8a2a9d59587055dc7917?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.11.0-202212072254.p0.g3e5a7cc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:512d9a7e86a8a42f87c5e0d123c7e9f998cddc9242b6c411bc54cf00fb39cc25_amd64", "product": { "name": "openshift4/ose-grafana@sha256:512d9a7e86a8a42f87c5e0d123c7e9f998cddc9242b6c411bc54cf00fb39cc25_amd64", "product_id": "openshift4/ose-grafana@sha256:512d9a7e86a8a42f87c5e0d123c7e9f998cddc9242b6c411bc54cf00fb39cc25_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:512d9a7e86a8a42f87c5e0d123c7e9f998cddc9242b6c411bc54cf00fb39cc25?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.11.0-202212190555.p0.gbc05ec1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8@sha256:dedd635c8c8b08b2a454009b6436724e6b5fbca42594b50bc4d79dfed8bc8d8f_amd64", "product": { "name": "openshift4/ose-service-idler-rhel8@sha256:dedd635c8c8b08b2a454009b6436724e6b5fbca42594b50bc4d79dfed8bc8d8f_amd64", "product_id": "openshift4/ose-service-idler-rhel8@sha256:dedd635c8c8b08b2a454009b6436724e6b5fbca42594b50bc4d79dfed8bc8d8f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-service-idler-rhel8@sha256:dedd635c8c8b08b2a454009b6436724e6b5fbca42594b50bc4d79dfed8bc8d8f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-idler-rhel8\u0026tag=v4.11.0-202212081505.p0.ga0f9090.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4d90685fda6903081a1e17a0f8aa9c6229f5124742795659aebce9a11039d9a1_amd64", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4d90685fda6903081a1e17a0f8aa9c6229f5124742795659aebce9a11039d9a1_amd64", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4d90685fda6903081a1e17a0f8aa9c6229f5124742795659aebce9a11039d9a1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:4d90685fda6903081a1e17a0f8aa9c6229f5124742795659aebce9a11039d9a1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.11.0-202212131154.p0.g2e302b0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:042f752bfdba476c744261292fe70e29308284f092996cc67458e3b7c7ff5a80_amd64", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:042f752bfdba476c744261292fe70e29308284f092996cc67458e3b7c7ff5a80_amd64", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:042f752bfdba476c744261292fe70e29308284f092996cc67458e3b7c7ff5a80_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:042f752bfdba476c744261292fe70e29308284f092996cc67458e3b7c7ff5a80?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.11.0-202212130935.p0.g92012a8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:64157f909e6f41aa74185d4f75c07f607f78809343854501e1d15747d1586c56_amd64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:64157f909e6f41aa74185d4f75c07f607f78809343854501e1d15747d1586c56_amd64", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:64157f909e6f41aa74185d4f75c07f607f78809343854501e1d15747d1586c56_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:64157f909e6f41aa74185d4f75c07f607f78809343854501e1d15747d1586c56?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.11.0-202212141745.p0.g3870eb0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:64157f909e6f41aa74185d4f75c07f607f78809343854501e1d15747d1586c56_amd64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:64157f909e6f41aa74185d4f75c07f607f78809343854501e1d15747d1586c56_amd64", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:64157f909e6f41aa74185d4f75c07f607f78809343854501e1d15747d1586c56_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:64157f909e6f41aa74185d4f75c07f607f78809343854501e1d15747d1586c56?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.11.0-202212141745.p0.g3870eb0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7d6763274f39a414e67c9a082443fe28a55fe871c4d38b0bd72b54479cbe17e6_amd64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7d6763274f39a414e67c9a082443fe28a55fe871c4d38b0bd72b54479cbe17e6_amd64", "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7d6763274f39a414e67c9a082443fe28a55fe871c4d38b0bd72b54479cbe17e6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7d6763274f39a414e67c9a082443fe28a55fe871c4d38b0bd72b54479cbe17e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.11.0-202212131756.p0.g3f69f2f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:d3c53401b58eaedeec2f56281c56fd5b303400e1b118c3e75ebf7036dc0a6a22_amd64", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:d3c53401b58eaedeec2f56281c56fd5b303400e1b118c3e75ebf7036dc0a6a22_amd64", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:d3c53401b58eaedeec2f56281c56fd5b303400e1b118c3e75ebf7036dc0a6a22_amd64", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:d3c53401b58eaedeec2f56281c56fd5b303400e1b118c3e75ebf7036dc0a6a22?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.11.0-202212131154.p0.g2e302b0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:8c74eaaab2f22bea1a463e20e29741711fe2f4603fb8f550b3d16ba0602f169f_amd64", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:8c74eaaab2f22bea1a463e20e29741711fe2f4603fb8f550b3d16ba0602f169f_amd64", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:8c74eaaab2f22bea1a463e20e29741711fe2f4603fb8f550b3d16ba0602f169f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:8c74eaaab2f22bea1a463e20e29741711fe2f4603fb8f550b3d16ba0602f169f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.11.0-202212131756.p0.g100bf1a.assembly.stream" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:de0bdf8925b2f9b8c9b8c1dbfff08cbf7bfc56ad40f081b611684005ff3b1e58_amd64", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:de0bdf8925b2f9b8c9b8c1dbfff08cbf7bfc56ad40f081b611684005ff3b1e58_amd64", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:de0bdf8925b2f9b8c9b8c1dbfff08cbf7bfc56ad40f081b611684005ff3b1e58_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:de0bdf8925b2f9b8c9b8c1dbfff08cbf7bfc56ad40f081b611684005ff3b1e58?arch=amd64\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.11.0-202212161404.p0.g5eb091e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:de0bdf8925b2f9b8c9b8c1dbfff08cbf7bfc56ad40f081b611684005ff3b1e58_amd64", "product": { "name": "openshift4/metallb-rhel8@sha256:de0bdf8925b2f9b8c9b8c1dbfff08cbf7bfc56ad40f081b611684005ff3b1e58_amd64", "product_id": "openshift4/metallb-rhel8@sha256:de0bdf8925b2f9b8c9b8c1dbfff08cbf7bfc56ad40f081b611684005ff3b1e58_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:de0bdf8925b2f9b8c9b8c1dbfff08cbf7bfc56ad40f081b611684005ff3b1e58?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.11.0-202212161404.p0.g5eb091e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:3f4a9f224416587d93cc6d800bdb36364e90f3c872d1f7eda3fc6ec57544622c_amd64", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:3f4a9f224416587d93cc6d800bdb36364e90f3c872d1f7eda3fc6ec57544622c_amd64", "product_id": "openshift4/metallb-rhel8-operator@sha256:3f4a9f224416587d93cc6d800bdb36364e90f3c872d1f7eda3fc6ec57544622c_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:3f4a9f224416587d93cc6d800bdb36364e90f3c872d1f7eda3fc6ec57544622c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.11.0-202212161404.p0.g64ad620.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:0b4219efe4e9d57b6301590bc86565f7dd7edd1ddf7e694bbef277afbdab1242_amd64", "product": { "name": "openshift4/ose-ptp-operator@sha256:0b4219efe4e9d57b6301590bc86565f7dd7edd1ddf7e694bbef277afbdab1242_amd64", "product_id": "openshift4/ose-ptp-operator@sha256:0b4219efe4e9d57b6301590bc86565f7dd7edd1ddf7e694bbef277afbdab1242_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:0b4219efe4e9d57b6301590bc86565f7dd7edd1ddf7e694bbef277afbdab1242?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.11.0-202212072254.p0.g48efce6.assembly.stream" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:0550fc31d492a174ed474eda5e5dd52163c0c5deb120a454f13989a3cd76491a_s390x", "product": { "name": "openshift4/ose-descheduler@sha256:0550fc31d492a174ed474eda5e5dd52163c0c5deb120a454f13989a3cd76491a_s390x", "product_id": "openshift4/ose-descheduler@sha256:0550fc31d492a174ed474eda5e5dd52163c0c5deb120a454f13989a3cd76491a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:0550fc31d492a174ed474eda5e5dd52163c0c5deb120a454f13989a3cd76491a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.11.0-202212141745.p0.g8157de3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:8eefe6e34870e7f2e8fbb3493c104a3990baa07beb0ba2c847f51a5ffc380821_s390x", "product": { "name": "openshift4/ose-grafana@sha256:8eefe6e34870e7f2e8fbb3493c104a3990baa07beb0ba2c847f51a5ffc380821_s390x", "product_id": "openshift4/ose-grafana@sha256:8eefe6e34870e7f2e8fbb3493c104a3990baa07beb0ba2c847f51a5ffc380821_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:8eefe6e34870e7f2e8fbb3493c104a3990baa07beb0ba2c847f51a5ffc380821?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.11.0-202212190555.p0.gbc05ec1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8@sha256:4c86db47023c856135f1880000316274354288bab8b51b366e98e95acb0078ee_s390x", "product": { "name": "openshift4/ose-service-idler-rhel8@sha256:4c86db47023c856135f1880000316274354288bab8b51b366e98e95acb0078ee_s390x", "product_id": "openshift4/ose-service-idler-rhel8@sha256:4c86db47023c856135f1880000316274354288bab8b51b366e98e95acb0078ee_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-service-idler-rhel8@sha256:4c86db47023c856135f1880000316274354288bab8b51b366e98e95acb0078ee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-idler-rhel8\u0026tag=v4.11.0-202212081505.p0.ga0f9090.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:3f37cc4d3f7752396d93b42eb3c74520c126f1fb6ad3cf6f5d92bddf06ddc2f8_s390x", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:3f37cc4d3f7752396d93b42eb3c74520c126f1fb6ad3cf6f5d92bddf06ddc2f8_s390x", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:3f37cc4d3f7752396d93b42eb3c74520c126f1fb6ad3cf6f5d92bddf06ddc2f8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:3f37cc4d3f7752396d93b42eb3c74520c126f1fb6ad3cf6f5d92bddf06ddc2f8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.11.0-202212131154.p0.g2e302b0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:c230df14eba9c69072b23d63e3fb06b5feaed4b43f5eb5ad2d6f9cb0d9bf4c6e_s390x", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:c230df14eba9c69072b23d63e3fb06b5feaed4b43f5eb5ad2d6f9cb0d9bf4c6e_s390x", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:c230df14eba9c69072b23d63e3fb06b5feaed4b43f5eb5ad2d6f9cb0d9bf4c6e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:c230df14eba9c69072b23d63e3fb06b5feaed4b43f5eb5ad2d6f9cb0d9bf4c6e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.11.0-202212130935.p0.g92012a8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:3fb9fa446f384c2e435c45d977cad12abd92da6d676dec3a8c6b163023ca691b_s390x", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:3fb9fa446f384c2e435c45d977cad12abd92da6d676dec3a8c6b163023ca691b_s390x", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:3fb9fa446f384c2e435c45d977cad12abd92da6d676dec3a8c6b163023ca691b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:3fb9fa446f384c2e435c45d977cad12abd92da6d676dec3a8c6b163023ca691b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.11.0-202212141745.p0.g3870eb0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3fb9fa446f384c2e435c45d977cad12abd92da6d676dec3a8c6b163023ca691b_s390x", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3fb9fa446f384c2e435c45d977cad12abd92da6d676dec3a8c6b163023ca691b_s390x", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3fb9fa446f384c2e435c45d977cad12abd92da6d676dec3a8c6b163023ca691b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:3fb9fa446f384c2e435c45d977cad12abd92da6d676dec3a8c6b163023ca691b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.11.0-202212141745.p0.g3870eb0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c86fef001ae6d12566dcb460614af9018a0dcdc02b40afd7e74a7cbd7d997ef5_s390x", "product": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c86fef001ae6d12566dcb460614af9018a0dcdc02b40afd7e74a7cbd7d997ef5_s390x", "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c86fef001ae6d12566dcb460614af9018a0dcdc02b40afd7e74a7cbd7d997ef5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c86fef001ae6d12566dcb460614af9018a0dcdc02b40afd7e74a7cbd7d997ef5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.11.0-202212131756.p0.g3f69f2f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:b152cbc4aa7a4ed15966c1d9ba140267f442c08ff189e3c49c7fddc6a8d220bc_s390x", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:b152cbc4aa7a4ed15966c1d9ba140267f442c08ff189e3c49c7fddc6a8d220bc_s390x", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:b152cbc4aa7a4ed15966c1d9ba140267f442c08ff189e3c49c7fddc6a8d220bc_s390x", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:b152cbc4aa7a4ed15966c1d9ba140267f442c08ff189e3c49c7fddc6a8d220bc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.11.0-202212131154.p0.g2e302b0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:002d66997ec1f253bc560a16168f04d45f7e35cc2172b8367968f7795ed3c731_s390x", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:002d66997ec1f253bc560a16168f04d45f7e35cc2172b8367968f7795ed3c731_s390x", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:002d66997ec1f253bc560a16168f04d45f7e35cc2172b8367968f7795ed3c731_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:002d66997ec1f253bc560a16168f04d45f7e35cc2172b8367968f7795ed3c731?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.11.0-202212131756.p0.g100bf1a.assembly.stream" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:d15a0fe62502705a9e197ea983671012f830a4c2b47785beff77e944d6696ebc_s390x", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:d15a0fe62502705a9e197ea983671012f830a4c2b47785beff77e944d6696ebc_s390x", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:d15a0fe62502705a9e197ea983671012f830a4c2b47785beff77e944d6696ebc_s390x", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:d15a0fe62502705a9e197ea983671012f830a4c2b47785beff77e944d6696ebc?arch=s390x\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.11.0-202212161404.p0.g5eb091e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:d15a0fe62502705a9e197ea983671012f830a4c2b47785beff77e944d6696ebc_s390x", "product": { "name": "openshift4/metallb-rhel8@sha256:d15a0fe62502705a9e197ea983671012f830a4c2b47785beff77e944d6696ebc_s390x", "product_id": "openshift4/metallb-rhel8@sha256:d15a0fe62502705a9e197ea983671012f830a4c2b47785beff77e944d6696ebc_s390x", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:d15a0fe62502705a9e197ea983671012f830a4c2b47785beff77e944d6696ebc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.11.0-202212161404.p0.g5eb091e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:a7f4fef4c9af3d9d66b3ae940a58b1e03b667c2c5dbd2bbdb53217fb82bc28b3_s390x", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:a7f4fef4c9af3d9d66b3ae940a58b1e03b667c2c5dbd2bbdb53217fb82bc28b3_s390x", "product_id": "openshift4/metallb-rhel8-operator@sha256:a7f4fef4c9af3d9d66b3ae940a58b1e03b667c2c5dbd2bbdb53217fb82bc28b3_s390x", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:a7f4fef4c9af3d9d66b3ae940a58b1e03b667c2c5dbd2bbdb53217fb82bc28b3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.11.0-202212161404.p0.g64ad620.assembly.stream" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:33e8fa8b146f403e4532012de85c4022441ec3afb88e87b09a64bc5b3d30fbc1_arm64", "product": { "name": "openshift4/ose-descheduler@sha256:33e8fa8b146f403e4532012de85c4022441ec3afb88e87b09a64bc5b3d30fbc1_arm64", "product_id": "openshift4/ose-descheduler@sha256:33e8fa8b146f403e4532012de85c4022441ec3afb88e87b09a64bc5b3d30fbc1_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:33e8fa8b146f403e4532012de85c4022441ec3afb88e87b09a64bc5b3d30fbc1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.11.0-202212141745.p0.g8157de3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:07d9839ea3ad71c0282de380e64375d5bf7f7af423814823152600af0f9264a5_arm64", "product": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:07d9839ea3ad71c0282de380e64375d5bf7f7af423814823152600af0f9264a5_arm64", "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:07d9839ea3ad71c0282de380e64375d5bf7f7af423814823152600af0f9264a5_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:07d9839ea3ad71c0282de380e64375d5bf7f7af423814823152600af0f9264a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.11.0-202212072254.p0.g3e5a7cc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy@sha256:07d9839ea3ad71c0282de380e64375d5bf7f7af423814823152600af0f9264a5_arm64", "product": { "name": "openshift4/ose-cloud-event-proxy@sha256:07d9839ea3ad71c0282de380e64375d5bf7f7af423814823152600af0f9264a5_arm64", "product_id": "openshift4/ose-cloud-event-proxy@sha256:07d9839ea3ad71c0282de380e64375d5bf7f7af423814823152600af0f9264a5_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy@sha256:07d9839ea3ad71c0282de380e64375d5bf7f7af423814823152600af0f9264a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.11.0-202212072254.p0.g3e5a7cc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-event-proxy-rhel8@sha256:07d9839ea3ad71c0282de380e64375d5bf7f7af423814823152600af0f9264a5_arm64", "product": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:07d9839ea3ad71c0282de380e64375d5bf7f7af423814823152600af0f9264a5_arm64", "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:07d9839ea3ad71c0282de380e64375d5bf7f7af423814823152600af0f9264a5_arm64", "product_identification_helper": { "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:07d9839ea3ad71c0282de380e64375d5bf7f7af423814823152600af0f9264a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.11.0-202212072254.p0.g3e5a7cc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:43c451e240f7e1890f60751458901c5286c9d7799fed40da40ce3dc717360874_arm64", "product": { "name": "openshift4/ose-grafana@sha256:43c451e240f7e1890f60751458901c5286c9d7799fed40da40ce3dc717360874_arm64", "product_id": "openshift4/ose-grafana@sha256:43c451e240f7e1890f60751458901c5286c9d7799fed40da40ce3dc717360874_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:43c451e240f7e1890f60751458901c5286c9d7799fed40da40ce3dc717360874?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.11.0-202212190555.p0.gbc05ec1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8@sha256:bc9b22312443ec544796a5ad61f6c733192b805207944589c3bdeeb1b6e7cb0d_arm64", "product": { "name": "openshift4/ose-service-idler-rhel8@sha256:bc9b22312443ec544796a5ad61f6c733192b805207944589c3bdeeb1b6e7cb0d_arm64", "product_id": "openshift4/ose-service-idler-rhel8@sha256:bc9b22312443ec544796a5ad61f6c733192b805207944589c3bdeeb1b6e7cb0d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-service-idler-rhel8@sha256:bc9b22312443ec544796a5ad61f6c733192b805207944589c3bdeeb1b6e7cb0d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-idler-rhel8\u0026tag=v4.11.0-202212081505.p0.ga0f9090.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:33a2de071277bab996c88cc5f4d0b65e0f68d05b58d8c50f0b4e61cff5e2114f_arm64", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:33a2de071277bab996c88cc5f4d0b65e0f68d05b58d8c50f0b4e61cff5e2114f_arm64", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:33a2de071277bab996c88cc5f4d0b65e0f68d05b58d8c50f0b4e61cff5e2114f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:33a2de071277bab996c88cc5f4d0b65e0f68d05b58d8c50f0b4e61cff5e2114f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.11.0-202212131154.p0.g2e302b0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:332b8fa153cc3e3cf8014323be7975be70d461034d48357e8d7d22d22175ca40_arm64", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:332b8fa153cc3e3cf8014323be7975be70d461034d48357e8d7d22d22175ca40_arm64", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:332b8fa153cc3e3cf8014323be7975be70d461034d48357e8d7d22d22175ca40_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:332b8fa153cc3e3cf8014323be7975be70d461034d48357e8d7d22d22175ca40?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.11.0-202212130935.p0.g92012a8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:bf8f2e0824b7d8894227c7621e8a2a35cf0375d94d6ed0849d30de8db486da92_arm64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:bf8f2e0824b7d8894227c7621e8a2a35cf0375d94d6ed0849d30de8db486da92_arm64", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:bf8f2e0824b7d8894227c7621e8a2a35cf0375d94d6ed0849d30de8db486da92_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:bf8f2e0824b7d8894227c7621e8a2a35cf0375d94d6ed0849d30de8db486da92?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.11.0-202212141745.p0.g3870eb0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:bf8f2e0824b7d8894227c7621e8a2a35cf0375d94d6ed0849d30de8db486da92_arm64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:bf8f2e0824b7d8894227c7621e8a2a35cf0375d94d6ed0849d30de8db486da92_arm64", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:bf8f2e0824b7d8894227c7621e8a2a35cf0375d94d6ed0849d30de8db486da92_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:bf8f2e0824b7d8894227c7621e8a2a35cf0375d94d6ed0849d30de8db486da92?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.11.0-202212141745.p0.g3870eb0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:62aad62d133d941d3f7889e583c57b993f2497957a3f265122287bdf6fbc63ab_arm64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:62aad62d133d941d3f7889e583c57b993f2497957a3f265122287bdf6fbc63ab_arm64", "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:62aad62d133d941d3f7889e583c57b993f2497957a3f265122287bdf6fbc63ab_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:62aad62d133d941d3f7889e583c57b993f2497957a3f265122287bdf6fbc63ab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.11.0-202212131756.p0.g3f69f2f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:08dc3c62c7caf3d30763cb9c0d37bd7ebeb410e2498b05cc9b553b77a3414a57_arm64", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:08dc3c62c7caf3d30763cb9c0d37bd7ebeb410e2498b05cc9b553b77a3414a57_arm64", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:08dc3c62c7caf3d30763cb9c0d37bd7ebeb410e2498b05cc9b553b77a3414a57_arm64", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:08dc3c62c7caf3d30763cb9c0d37bd7ebeb410e2498b05cc9b553b77a3414a57?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.11.0-202212131154.p0.g2e302b0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:070af9898786ad6e36c596fe1712e13e08ff1a5dae6c1a49d770c23187544b5f_arm64", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:070af9898786ad6e36c596fe1712e13e08ff1a5dae6c1a49d770c23187544b5f_arm64", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:070af9898786ad6e36c596fe1712e13e08ff1a5dae6c1a49d770c23187544b5f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:070af9898786ad6e36c596fe1712e13e08ff1a5dae6c1a49d770c23187544b5f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.11.0-202212131756.p0.g100bf1a.assembly.stream" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:e66e92cfc5b6219f46d71255d8e3d4751566dd7c04f700fee1168ed0ccb17c98_arm64", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:e66e92cfc5b6219f46d71255d8e3d4751566dd7c04f700fee1168ed0ccb17c98_arm64", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:e66e92cfc5b6219f46d71255d8e3d4751566dd7c04f700fee1168ed0ccb17c98_arm64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:e66e92cfc5b6219f46d71255d8e3d4751566dd7c04f700fee1168ed0ccb17c98?arch=arm64\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.11.0-202212161404.p0.g5eb091e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:e66e92cfc5b6219f46d71255d8e3d4751566dd7c04f700fee1168ed0ccb17c98_arm64", "product": { "name": "openshift4/metallb-rhel8@sha256:e66e92cfc5b6219f46d71255d8e3d4751566dd7c04f700fee1168ed0ccb17c98_arm64", "product_id": "openshift4/metallb-rhel8@sha256:e66e92cfc5b6219f46d71255d8e3d4751566dd7c04f700fee1168ed0ccb17c98_arm64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:e66e92cfc5b6219f46d71255d8e3d4751566dd7c04f700fee1168ed0ccb17c98?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.11.0-202212161404.p0.g5eb091e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:b97c43f3c013f889e1115d16c866f82a8fab5cd80c40248acf0804c225956511_arm64", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:b97c43f3c013f889e1115d16c866f82a8fab5cd80c40248acf0804c225956511_arm64", "product_id": "openshift4/metallb-rhel8-operator@sha256:b97c43f3c013f889e1115d16c866f82a8fab5cd80c40248acf0804c225956511_arm64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:b97c43f3c013f889e1115d16c866f82a8fab5cd80c40248acf0804c225956511?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.11.0-202212161404.p0.g64ad620.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:bd64e3fbe845234280c65dc2b8e0f92d1a750e8feafcf56ad4d5167680c51b0e_arm64", "product": { "name": "openshift4/ose-ptp-operator@sha256:bd64e3fbe845234280c65dc2b8e0f92d1a750e8feafcf56ad4d5167680c51b0e_arm64", "product_id": "openshift4/ose-ptp-operator@sha256:bd64e3fbe845234280c65dc2b8e0f92d1a750e8feafcf56ad4d5167680c51b0e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:bd64e3fbe845234280c65dc2b8e0f92d1a750e8feafcf56ad4d5167680c51b0e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.11.0-202212072254.p0.g48efce6.assembly.stream" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:131354a6aab99c556c5926f45fb5747e28a23ce2ebfe9e635cdcd2d5708b29d1_ppc64le", "product": { "name": "openshift4/ose-descheduler@sha256:131354a6aab99c556c5926f45fb5747e28a23ce2ebfe9e635cdcd2d5708b29d1_ppc64le", "product_id": "openshift4/ose-descheduler@sha256:131354a6aab99c556c5926f45fb5747e28a23ce2ebfe9e635cdcd2d5708b29d1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:131354a6aab99c556c5926f45fb5747e28a23ce2ebfe9e635cdcd2d5708b29d1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.11.0-202212141745.p0.g8157de3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:48be594d49af1f4a3a57c5d68d001c023656b5888961066a937dc8765b1e0074_ppc64le", "product": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:48be594d49af1f4a3a57c5d68d001c023656b5888961066a937dc8765b1e0074_ppc64le", "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:48be594d49af1f4a3a57c5d68d001c023656b5888961066a937dc8765b1e0074_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:48be594d49af1f4a3a57c5d68d001c023656b5888961066a937dc8765b1e0074?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.11.0-202212072254.p0.g3e5a7cc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy@sha256:48be594d49af1f4a3a57c5d68d001c023656b5888961066a937dc8765b1e0074_ppc64le", "product": { "name": "openshift4/ose-cloud-event-proxy@sha256:48be594d49af1f4a3a57c5d68d001c023656b5888961066a937dc8765b1e0074_ppc64le", "product_id": "openshift4/ose-cloud-event-proxy@sha256:48be594d49af1f4a3a57c5d68d001c023656b5888961066a937dc8765b1e0074_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy@sha256:48be594d49af1f4a3a57c5d68d001c023656b5888961066a937dc8765b1e0074?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.11.0-202212072254.p0.g3e5a7cc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-event-proxy-rhel8@sha256:48be594d49af1f4a3a57c5d68d001c023656b5888961066a937dc8765b1e0074_ppc64le", "product": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:48be594d49af1f4a3a57c5d68d001c023656b5888961066a937dc8765b1e0074_ppc64le", "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:48be594d49af1f4a3a57c5d68d001c023656b5888961066a937dc8765b1e0074_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:48be594d49af1f4a3a57c5d68d001c023656b5888961066a937dc8765b1e0074?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.11.0-202212072254.p0.g3e5a7cc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:57898a71576f3625c2da771b2cae9631609fe7076c7395c7d11be48a4090e913_ppc64le", "product": { "name": "openshift4/ose-grafana@sha256:57898a71576f3625c2da771b2cae9631609fe7076c7395c7d11be48a4090e913_ppc64le", "product_id": "openshift4/ose-grafana@sha256:57898a71576f3625c2da771b2cae9631609fe7076c7395c7d11be48a4090e913_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:57898a71576f3625c2da771b2cae9631609fe7076c7395c7d11be48a4090e913?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.11.0-202212190555.p0.gbc05ec1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8@sha256:53855311804bbf74d73a6080e98ee4b450640a022208e8696ffbc48924caa442_ppc64le", "product": { "name": "openshift4/ose-service-idler-rhel8@sha256:53855311804bbf74d73a6080e98ee4b450640a022208e8696ffbc48924caa442_ppc64le", "product_id": "openshift4/ose-service-idler-rhel8@sha256:53855311804bbf74d73a6080e98ee4b450640a022208e8696ffbc48924caa442_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-service-idler-rhel8@sha256:53855311804bbf74d73a6080e98ee4b450640a022208e8696ffbc48924caa442?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-idler-rhel8\u0026tag=v4.11.0-202212081505.p0.ga0f9090.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:9ec4df4242f4b65b2a968f9d0f6607afaa8ca2c1ef87ceb0e8a70c81f0457134_ppc64le", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:9ec4df4242f4b65b2a968f9d0f6607afaa8ca2c1ef87ceb0e8a70c81f0457134_ppc64le", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:9ec4df4242f4b65b2a968f9d0f6607afaa8ca2c1ef87ceb0e8a70c81f0457134_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:9ec4df4242f4b65b2a968f9d0f6607afaa8ca2c1ef87ceb0e8a70c81f0457134?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.11.0-202212131154.p0.g2e302b0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5f0976c6ad2941126444ff04ef22be1130f001cad33d83b07e3283acef3c33e9_ppc64le", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5f0976c6ad2941126444ff04ef22be1130f001cad33d83b07e3283acef3c33e9_ppc64le", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5f0976c6ad2941126444ff04ef22be1130f001cad33d83b07e3283acef3c33e9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:5f0976c6ad2941126444ff04ef22be1130f001cad33d83b07e3283acef3c33e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.11.0-202212130935.p0.g92012a8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:b9b41c951fd9c639e3b561cb5575449a19062fdba3037541629e60bb96d633d4_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:b9b41c951fd9c639e3b561cb5575449a19062fdba3037541629e60bb96d633d4_ppc64le", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:b9b41c951fd9c639e3b561cb5575449a19062fdba3037541629e60bb96d633d4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:b9b41c951fd9c639e3b561cb5575449a19062fdba3037541629e60bb96d633d4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.11.0-202212141745.p0.g3870eb0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:b9b41c951fd9c639e3b561cb5575449a19062fdba3037541629e60bb96d633d4_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:b9b41c951fd9c639e3b561cb5575449a19062fdba3037541629e60bb96d633d4_ppc64le", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:b9b41c951fd9c639e3b561cb5575449a19062fdba3037541629e60bb96d633d4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:b9b41c951fd9c639e3b561cb5575449a19062fdba3037541629e60bb96d633d4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.11.0-202212141745.p0.g3870eb0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4f85bbb782b5d78517f6503bccbc8a6b5cfab64c51a762f27f790e89318ccf7c_ppc64le", "product": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4f85bbb782b5d78517f6503bccbc8a6b5cfab64c51a762f27f790e89318ccf7c_ppc64le", "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4f85bbb782b5d78517f6503bccbc8a6b5cfab64c51a762f27f790e89318ccf7c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4f85bbb782b5d78517f6503bccbc8a6b5cfab64c51a762f27f790e89318ccf7c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.11.0-202212131756.p0.g3f69f2f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:d1a50cf6bbc9e87f08c7524dcbd13432794928fad533f9c3e5b1ef52992bb04a_ppc64le", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:d1a50cf6bbc9e87f08c7524dcbd13432794928fad533f9c3e5b1ef52992bb04a_ppc64le", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:d1a50cf6bbc9e87f08c7524dcbd13432794928fad533f9c3e5b1ef52992bb04a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:d1a50cf6bbc9e87f08c7524dcbd13432794928fad533f9c3e5b1ef52992bb04a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.11.0-202212131154.p0.g2e302b0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:2b82b63b407b31e58856308038b9b56f8efcb07d464268fa053f98bc2688c0c4_ppc64le", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:2b82b63b407b31e58856308038b9b56f8efcb07d464268fa053f98bc2688c0c4_ppc64le", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:2b82b63b407b31e58856308038b9b56f8efcb07d464268fa053f98bc2688c0c4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:2b82b63b407b31e58856308038b9b56f8efcb07d464268fa053f98bc2688c0c4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.11.0-202212131756.p0.g100bf1a.assembly.stream" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:7e6b9a992d26f5d360e92466b0da5032b6c7aca784391f785ab25c8df3622f37_ppc64le", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:7e6b9a992d26f5d360e92466b0da5032b6c7aca784391f785ab25c8df3622f37_ppc64le", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:7e6b9a992d26f5d360e92466b0da5032b6c7aca784391f785ab25c8df3622f37_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:7e6b9a992d26f5d360e92466b0da5032b6c7aca784391f785ab25c8df3622f37?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.11.0-202212161404.p0.g5eb091e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:7e6b9a992d26f5d360e92466b0da5032b6c7aca784391f785ab25c8df3622f37_ppc64le", "product": { "name": "openshift4/metallb-rhel8@sha256:7e6b9a992d26f5d360e92466b0da5032b6c7aca784391f785ab25c8df3622f37_ppc64le", "product_id": "openshift4/metallb-rhel8@sha256:7e6b9a992d26f5d360e92466b0da5032b6c7aca784391f785ab25c8df3622f37_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:7e6b9a992d26f5d360e92466b0da5032b6c7aca784391f785ab25c8df3622f37?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.11.0-202212161404.p0.g5eb091e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:d1dfbf5b25ff25d2c117d91437a37d67f4bc2a915039cda7ad5fa9a7053aac9e_ppc64le", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:d1dfbf5b25ff25d2c117d91437a37d67f4bc2a915039cda7ad5fa9a7053aac9e_ppc64le", "product_id": "openshift4/metallb-rhel8-operator@sha256:d1dfbf5b25ff25d2c117d91437a37d67f4bc2a915039cda7ad5fa9a7053aac9e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:d1dfbf5b25ff25d2c117d91437a37d67f4bc2a915039cda7ad5fa9a7053aac9e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.11.0-202212161404.p0.g64ad620.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:6a8b9e2e2cb8df713674f346ef9a44fb9d705ec039178f5955eef80492ffb009_ppc64le", "product": { "name": "openshift4/ose-ptp-operator@sha256:6a8b9e2e2cb8df713674f346ef9a44fb9d705ec039178f5955eef80492ffb009_ppc64le", "product_id": "openshift4/ose-ptp-operator@sha256:6a8b9e2e2cb8df713674f346ef9a44fb9d705ec039178f5955eef80492ffb009_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:6a8b9e2e2cb8df713674f346ef9a44fb9d705ec039178f5955eef80492ffb009?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.11.0-202212072254.p0.g48efce6.assembly.stream" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:7e6b9a992d26f5d360e92466b0da5032b6c7aca784391f785ab25c8df3622f37_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-tech-preview/metallb-rhel8@sha256:7e6b9a992d26f5d360e92466b0da5032b6c7aca784391f785ab25c8df3622f37_ppc64le" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:7e6b9a992d26f5d360e92466b0da5032b6c7aca784391f785ab25c8df3622f37_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:d15a0fe62502705a9e197ea983671012f830a4c2b47785beff77e944d6696ebc_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-tech-preview/metallb-rhel8@sha256:d15a0fe62502705a9e197ea983671012f830a4c2b47785beff77e944d6696ebc_s390x" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:d15a0fe62502705a9e197ea983671012f830a4c2b47785beff77e944d6696ebc_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:de0bdf8925b2f9b8c9b8c1dbfff08cbf7bfc56ad40f081b611684005ff3b1e58_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-tech-preview/metallb-rhel8@sha256:de0bdf8925b2f9b8c9b8c1dbfff08cbf7bfc56ad40f081b611684005ff3b1e58_amd64" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:de0bdf8925b2f9b8c9b8c1dbfff08cbf7bfc56ad40f081b611684005ff3b1e58_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:e66e92cfc5b6219f46d71255d8e3d4751566dd7c04f700fee1168ed0ccb17c98_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-tech-preview/metallb-rhel8@sha256:e66e92cfc5b6219f46d71255d8e3d4751566dd7c04f700fee1168ed0ccb17c98_arm64" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:e66e92cfc5b6219f46d71255d8e3d4751566dd7c04f700fee1168ed0ccb17c98_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:07d9839ea3ad71c0282de380e64375d5bf7f7af423814823152600af0f9264a5_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/cloud-event-proxy-rhel8@sha256:07d9839ea3ad71c0282de380e64375d5bf7f7af423814823152600af0f9264a5_arm64" }, "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:07d9839ea3ad71c0282de380e64375d5bf7f7af423814823152600af0f9264a5_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:2333a9deaba06a49d0b4149b74a7948aa624246e5cdc8a2a9d59587055dc7917_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/cloud-event-proxy-rhel8@sha256:2333a9deaba06a49d0b4149b74a7948aa624246e5cdc8a2a9d59587055dc7917_amd64" }, "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:2333a9deaba06a49d0b4149b74a7948aa624246e5cdc8a2a9d59587055dc7917_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:48be594d49af1f4a3a57c5d68d001c023656b5888961066a937dc8765b1e0074_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/cloud-event-proxy-rhel8@sha256:48be594d49af1f4a3a57c5d68d001c023656b5888961066a937dc8765b1e0074_ppc64le" }, "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:48be594d49af1f4a3a57c5d68d001c023656b5888961066a937dc8765b1e0074_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:08dc3c62c7caf3d30763cb9c0d37bd7ebeb410e2498b05cc9b553b77a3414a57_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/kubernetes-nmstate-rhel8-operator@sha256:08dc3c62c7caf3d30763cb9c0d37bd7ebeb410e2498b05cc9b553b77a3414a57_arm64" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:08dc3c62c7caf3d30763cb9c0d37bd7ebeb410e2498b05cc9b553b77a3414a57_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:b152cbc4aa7a4ed15966c1d9ba140267f442c08ff189e3c49c7fddc6a8d220bc_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/kubernetes-nmstate-rhel8-operator@sha256:b152cbc4aa7a4ed15966c1d9ba140267f442c08ff189e3c49c7fddc6a8d220bc_s390x" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:b152cbc4aa7a4ed15966c1d9ba140267f442c08ff189e3c49c7fddc6a8d220bc_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:d1a50cf6bbc9e87f08c7524dcbd13432794928fad533f9c3e5b1ef52992bb04a_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/kubernetes-nmstate-rhel8-operator@sha256:d1a50cf6bbc9e87f08c7524dcbd13432794928fad533f9c3e5b1ef52992bb04a_ppc64le" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:d1a50cf6bbc9e87f08c7524dcbd13432794928fad533f9c3e5b1ef52992bb04a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:d3c53401b58eaedeec2f56281c56fd5b303400e1b118c3e75ebf7036dc0a6a22_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/kubernetes-nmstate-rhel8-operator@sha256:d3c53401b58eaedeec2f56281c56fd5b303400e1b118c3e75ebf7036dc0a6a22_amd64" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:d3c53401b58eaedeec2f56281c56fd5b303400e1b118c3e75ebf7036dc0a6a22_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:3f4a9f224416587d93cc6d800bdb36364e90f3c872d1f7eda3fc6ec57544622c_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/metallb-rhel8-operator@sha256:3f4a9f224416587d93cc6d800bdb36364e90f3c872d1f7eda3fc6ec57544622c_amd64" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:3f4a9f224416587d93cc6d800bdb36364e90f3c872d1f7eda3fc6ec57544622c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:a7f4fef4c9af3d9d66b3ae940a58b1e03b667c2c5dbd2bbdb53217fb82bc28b3_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/metallb-rhel8-operator@sha256:a7f4fef4c9af3d9d66b3ae940a58b1e03b667c2c5dbd2bbdb53217fb82bc28b3_s390x" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:a7f4fef4c9af3d9d66b3ae940a58b1e03b667c2c5dbd2bbdb53217fb82bc28b3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:b97c43f3c013f889e1115d16c866f82a8fab5cd80c40248acf0804c225956511_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/metallb-rhel8-operator@sha256:b97c43f3c013f889e1115d16c866f82a8fab5cd80c40248acf0804c225956511_arm64" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:b97c43f3c013f889e1115d16c866f82a8fab5cd80c40248acf0804c225956511_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:d1dfbf5b25ff25d2c117d91437a37d67f4bc2a915039cda7ad5fa9a7053aac9e_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/metallb-rhel8-operator@sha256:d1dfbf5b25ff25d2c117d91437a37d67f4bc2a915039cda7ad5fa9a7053aac9e_ppc64le" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:d1dfbf5b25ff25d2c117d91437a37d67f4bc2a915039cda7ad5fa9a7053aac9e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:7e6b9a992d26f5d360e92466b0da5032b6c7aca784391f785ab25c8df3622f37_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/metallb-rhel8@sha256:7e6b9a992d26f5d360e92466b0da5032b6c7aca784391f785ab25c8df3622f37_ppc64le" }, "product_reference": "openshift4/metallb-rhel8@sha256:7e6b9a992d26f5d360e92466b0da5032b6c7aca784391f785ab25c8df3622f37_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:d15a0fe62502705a9e197ea983671012f830a4c2b47785beff77e944d6696ebc_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/metallb-rhel8@sha256:d15a0fe62502705a9e197ea983671012f830a4c2b47785beff77e944d6696ebc_s390x" }, "product_reference": "openshift4/metallb-rhel8@sha256:d15a0fe62502705a9e197ea983671012f830a4c2b47785beff77e944d6696ebc_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:de0bdf8925b2f9b8c9b8c1dbfff08cbf7bfc56ad40f081b611684005ff3b1e58_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/metallb-rhel8@sha256:de0bdf8925b2f9b8c9b8c1dbfff08cbf7bfc56ad40f081b611684005ff3b1e58_amd64" }, "product_reference": "openshift4/metallb-rhel8@sha256:de0bdf8925b2f9b8c9b8c1dbfff08cbf7bfc56ad40f081b611684005ff3b1e58_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:e66e92cfc5b6219f46d71255d8e3d4751566dd7c04f700fee1168ed0ccb17c98_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/metallb-rhel8@sha256:e66e92cfc5b6219f46d71255d8e3d4751566dd7c04f700fee1168ed0ccb17c98_arm64" }, "product_reference": "openshift4/metallb-rhel8@sha256:e66e92cfc5b6219f46d71255d8e3d4751566dd7c04f700fee1168ed0ccb17c98_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:07d9839ea3ad71c0282de380e64375d5bf7f7af423814823152600af0f9264a5_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy-rhel8@sha256:07d9839ea3ad71c0282de380e64375d5bf7f7af423814823152600af0f9264a5_arm64" }, "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:07d9839ea3ad71c0282de380e64375d5bf7f7af423814823152600af0f9264a5_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:2333a9deaba06a49d0b4149b74a7948aa624246e5cdc8a2a9d59587055dc7917_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy-rhel8@sha256:2333a9deaba06a49d0b4149b74a7948aa624246e5cdc8a2a9d59587055dc7917_amd64" }, "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:2333a9deaba06a49d0b4149b74a7948aa624246e5cdc8a2a9d59587055dc7917_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:48be594d49af1f4a3a57c5d68d001c023656b5888961066a937dc8765b1e0074_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy-rhel8@sha256:48be594d49af1f4a3a57c5d68d001c023656b5888961066a937dc8765b1e0074_ppc64le" }, "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:48be594d49af1f4a3a57c5d68d001c023656b5888961066a937dc8765b1e0074_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy@sha256:07d9839ea3ad71c0282de380e64375d5bf7f7af423814823152600af0f9264a5_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy@sha256:07d9839ea3ad71c0282de380e64375d5bf7f7af423814823152600af0f9264a5_arm64" }, "product_reference": "openshift4/ose-cloud-event-proxy@sha256:07d9839ea3ad71c0282de380e64375d5bf7f7af423814823152600af0f9264a5_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy@sha256:2333a9deaba06a49d0b4149b74a7948aa624246e5cdc8a2a9d59587055dc7917_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy@sha256:2333a9deaba06a49d0b4149b74a7948aa624246e5cdc8a2a9d59587055dc7917_amd64" }, "product_reference": "openshift4/ose-cloud-event-proxy@sha256:2333a9deaba06a49d0b4149b74a7948aa624246e5cdc8a2a9d59587055dc7917_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy@sha256:48be594d49af1f4a3a57c5d68d001c023656b5888961066a937dc8765b1e0074_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy@sha256:48be594d49af1f4a3a57c5d68d001c023656b5888961066a937dc8765b1e0074_ppc64le" }, "product_reference": "openshift4/ose-cloud-event-proxy@sha256:48be594d49af1f4a3a57c5d68d001c023656b5888961066a937dc8765b1e0074_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:3fb9fa446f384c2e435c45d977cad12abd92da6d676dec3a8c6b163023ca691b_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-operator@sha256:3fb9fa446f384c2e435c45d977cad12abd92da6d676dec3a8c6b163023ca691b_s390x" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:3fb9fa446f384c2e435c45d977cad12abd92da6d676dec3a8c6b163023ca691b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:64157f909e6f41aa74185d4f75c07f607f78809343854501e1d15747d1586c56_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-operator@sha256:64157f909e6f41aa74185d4f75c07f607f78809343854501e1d15747d1586c56_amd64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:64157f909e6f41aa74185d4f75c07f607f78809343854501e1d15747d1586c56_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:b9b41c951fd9c639e3b561cb5575449a19062fdba3037541629e60bb96d633d4_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-operator@sha256:b9b41c951fd9c639e3b561cb5575449a19062fdba3037541629e60bb96d633d4_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:b9b41c951fd9c639e3b561cb5575449a19062fdba3037541629e60bb96d633d4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:bf8f2e0824b7d8894227c7621e8a2a35cf0375d94d6ed0849d30de8db486da92_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-operator@sha256:bf8f2e0824b7d8894227c7621e8a2a35cf0375d94d6ed0849d30de8db486da92_arm64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:bf8f2e0824b7d8894227c7621e8a2a35cf0375d94d6ed0849d30de8db486da92_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3fb9fa446f384c2e435c45d977cad12abd92da6d676dec3a8c6b163023ca691b_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3fb9fa446f384c2e435c45d977cad12abd92da6d676dec3a8c6b163023ca691b_s390x" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3fb9fa446f384c2e435c45d977cad12abd92da6d676dec3a8c6b163023ca691b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:64157f909e6f41aa74185d4f75c07f607f78809343854501e1d15747d1586c56_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:64157f909e6f41aa74185d4f75c07f607f78809343854501e1d15747d1586c56_amd64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:64157f909e6f41aa74185d4f75c07f607f78809343854501e1d15747d1586c56_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:b9b41c951fd9c639e3b561cb5575449a19062fdba3037541629e60bb96d633d4_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:b9b41c951fd9c639e3b561cb5575449a19062fdba3037541629e60bb96d633d4_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:b9b41c951fd9c639e3b561cb5575449a19062fdba3037541629e60bb96d633d4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:bf8f2e0824b7d8894227c7621e8a2a35cf0375d94d6ed0849d30de8db486da92_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:bf8f2e0824b7d8894227c7621e8a2a35cf0375d94d6ed0849d30de8db486da92_arm64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:bf8f2e0824b7d8894227c7621e8a2a35cf0375d94d6ed0849d30de8db486da92_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4f85bbb782b5d78517f6503bccbc8a6b5cfab64c51a762f27f790e89318ccf7c_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4f85bbb782b5d78517f6503bccbc8a6b5cfab64c51a762f27f790e89318ccf7c_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4f85bbb782b5d78517f6503bccbc8a6b5cfab64c51a762f27f790e89318ccf7c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:62aad62d133d941d3f7889e583c57b993f2497957a3f265122287bdf6fbc63ab_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:62aad62d133d941d3f7889e583c57b993f2497957a3f265122287bdf6fbc63ab_arm64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:62aad62d133d941d3f7889e583c57b993f2497957a3f265122287bdf6fbc63ab_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7d6763274f39a414e67c9a082443fe28a55fe871c4d38b0bd72b54479cbe17e6_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7d6763274f39a414e67c9a082443fe28a55fe871c4d38b0bd72b54479cbe17e6_amd64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7d6763274f39a414e67c9a082443fe28a55fe871c4d38b0bd72b54479cbe17e6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c86fef001ae6d12566dcb460614af9018a0dcdc02b40afd7e74a7cbd7d997ef5_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c86fef001ae6d12566dcb460614af9018a0dcdc02b40afd7e74a7cbd7d997ef5_s390x" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c86fef001ae6d12566dcb460614af9018a0dcdc02b40afd7e74a7cbd7d997ef5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:0550fc31d492a174ed474eda5e5dd52163c0c5deb120a454f13989a3cd76491a_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-descheduler@sha256:0550fc31d492a174ed474eda5e5dd52163c0c5deb120a454f13989a3cd76491a_s390x" }, "product_reference": "openshift4/ose-descheduler@sha256:0550fc31d492a174ed474eda5e5dd52163c0c5deb120a454f13989a3cd76491a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:131354a6aab99c556c5926f45fb5747e28a23ce2ebfe9e635cdcd2d5708b29d1_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-descheduler@sha256:131354a6aab99c556c5926f45fb5747e28a23ce2ebfe9e635cdcd2d5708b29d1_ppc64le" }, "product_reference": "openshift4/ose-descheduler@sha256:131354a6aab99c556c5926f45fb5747e28a23ce2ebfe9e635cdcd2d5708b29d1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:33e8fa8b146f403e4532012de85c4022441ec3afb88e87b09a64bc5b3d30fbc1_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-descheduler@sha256:33e8fa8b146f403e4532012de85c4022441ec3afb88e87b09a64bc5b3d30fbc1_arm64" }, "product_reference": "openshift4/ose-descheduler@sha256:33e8fa8b146f403e4532012de85c4022441ec3afb88e87b09a64bc5b3d30fbc1_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:3ac93050cff7ab989191a10edb5143bc7cb4a803eeb8524e31f4c75fb1f4ae68_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-descheduler@sha256:3ac93050cff7ab989191a10edb5143bc7cb4a803eeb8524e31f4c75fb1f4ae68_amd64" }, "product_reference": "openshift4/ose-descheduler@sha256:3ac93050cff7ab989191a10edb5143bc7cb4a803eeb8524e31f4c75fb1f4ae68_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:43c451e240f7e1890f60751458901c5286c9d7799fed40da40ce3dc717360874_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-grafana@sha256:43c451e240f7e1890f60751458901c5286c9d7799fed40da40ce3dc717360874_arm64" }, "product_reference": "openshift4/ose-grafana@sha256:43c451e240f7e1890f60751458901c5286c9d7799fed40da40ce3dc717360874_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:512d9a7e86a8a42f87c5e0d123c7e9f998cddc9242b6c411bc54cf00fb39cc25_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-grafana@sha256:512d9a7e86a8a42f87c5e0d123c7e9f998cddc9242b6c411bc54cf00fb39cc25_amd64" }, "product_reference": "openshift4/ose-grafana@sha256:512d9a7e86a8a42f87c5e0d123c7e9f998cddc9242b6c411bc54cf00fb39cc25_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:57898a71576f3625c2da771b2cae9631609fe7076c7395c7d11be48a4090e913_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-grafana@sha256:57898a71576f3625c2da771b2cae9631609fe7076c7395c7d11be48a4090e913_ppc64le" }, "product_reference": "openshift4/ose-grafana@sha256:57898a71576f3625c2da771b2cae9631609fe7076c7395c7d11be48a4090e913_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:8eefe6e34870e7f2e8fbb3493c104a3990baa07beb0ba2c847f51a5ffc380821_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-grafana@sha256:8eefe6e34870e7f2e8fbb3493c104a3990baa07beb0ba2c847f51a5ffc380821_s390x" }, "product_reference": "openshift4/ose-grafana@sha256:8eefe6e34870e7f2e8fbb3493c104a3990baa07beb0ba2c847f51a5ffc380821_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:33a2de071277bab996c88cc5f4d0b65e0f68d05b58d8c50f0b4e61cff5e2114f_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:33a2de071277bab996c88cc5f4d0b65e0f68d05b58d8c50f0b4e61cff5e2114f_arm64" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:33a2de071277bab996c88cc5f4d0b65e0f68d05b58d8c50f0b4e61cff5e2114f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:3f37cc4d3f7752396d93b42eb3c74520c126f1fb6ad3cf6f5d92bddf06ddc2f8_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:3f37cc4d3f7752396d93b42eb3c74520c126f1fb6ad3cf6f5d92bddf06ddc2f8_s390x" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:3f37cc4d3f7752396d93b42eb3c74520c126f1fb6ad3cf6f5d92bddf06ddc2f8_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4d90685fda6903081a1e17a0f8aa9c6229f5124742795659aebce9a11039d9a1_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4d90685fda6903081a1e17a0f8aa9c6229f5124742795659aebce9a11039d9a1_amd64" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4d90685fda6903081a1e17a0f8aa9c6229f5124742795659aebce9a11039d9a1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:9ec4df4242f4b65b2a968f9d0f6607afaa8ca2c1ef87ceb0e8a70c81f0457134_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:9ec4df4242f4b65b2a968f9d0f6607afaa8ca2c1ef87ceb0e8a70c81f0457134_ppc64le" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:9ec4df4242f4b65b2a968f9d0f6607afaa8ca2c1ef87ceb0e8a70c81f0457134_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:002d66997ec1f253bc560a16168f04d45f7e35cc2172b8367968f7795ed3c731_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-local-storage-mustgather-rhel8@sha256:002d66997ec1f253bc560a16168f04d45f7e35cc2172b8367968f7795ed3c731_s390x" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:002d66997ec1f253bc560a16168f04d45f7e35cc2172b8367968f7795ed3c731_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:070af9898786ad6e36c596fe1712e13e08ff1a5dae6c1a49d770c23187544b5f_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-local-storage-mustgather-rhel8@sha256:070af9898786ad6e36c596fe1712e13e08ff1a5dae6c1a49d770c23187544b5f_arm64" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:070af9898786ad6e36c596fe1712e13e08ff1a5dae6c1a49d770c23187544b5f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:2b82b63b407b31e58856308038b9b56f8efcb07d464268fa053f98bc2688c0c4_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-local-storage-mustgather-rhel8@sha256:2b82b63b407b31e58856308038b9b56f8efcb07d464268fa053f98bc2688c0c4_ppc64le" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:2b82b63b407b31e58856308038b9b56f8efcb07d464268fa053f98bc2688c0c4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:8c74eaaab2f22bea1a463e20e29741711fe2f4603fb8f550b3d16ba0602f169f_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-local-storage-mustgather-rhel8@sha256:8c74eaaab2f22bea1a463e20e29741711fe2f4603fb8f550b3d16ba0602f169f_amd64" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:8c74eaaab2f22bea1a463e20e29741711fe2f4603fb8f550b3d16ba0602f169f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:042f752bfdba476c744261292fe70e29308284f092996cc67458e3b7c7ff5a80_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:042f752bfdba476c744261292fe70e29308284f092996cc67458e3b7c7ff5a80_amd64" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:042f752bfdba476c744261292fe70e29308284f092996cc67458e3b7c7ff5a80_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:332b8fa153cc3e3cf8014323be7975be70d461034d48357e8d7d22d22175ca40_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:332b8fa153cc3e3cf8014323be7975be70d461034d48357e8d7d22d22175ca40_arm64" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:332b8fa153cc3e3cf8014323be7975be70d461034d48357e8d7d22d22175ca40_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5f0976c6ad2941126444ff04ef22be1130f001cad33d83b07e3283acef3c33e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5f0976c6ad2941126444ff04ef22be1130f001cad33d83b07e3283acef3c33e9_ppc64le" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5f0976c6ad2941126444ff04ef22be1130f001cad33d83b07e3283acef3c33e9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:c230df14eba9c69072b23d63e3fb06b5feaed4b43f5eb5ad2d6f9cb0d9bf4c6e_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:c230df14eba9c69072b23d63e3fb06b5feaed4b43f5eb5ad2d6f9cb0d9bf4c6e_s390x" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:c230df14eba9c69072b23d63e3fb06b5feaed4b43f5eb5ad2d6f9cb0d9bf4c6e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:0b4219efe4e9d57b6301590bc86565f7dd7edd1ddf7e694bbef277afbdab1242_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-ptp-operator@sha256:0b4219efe4e9d57b6301590bc86565f7dd7edd1ddf7e694bbef277afbdab1242_amd64" }, "product_reference": "openshift4/ose-ptp-operator@sha256:0b4219efe4e9d57b6301590bc86565f7dd7edd1ddf7e694bbef277afbdab1242_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:6a8b9e2e2cb8df713674f346ef9a44fb9d705ec039178f5955eef80492ffb009_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-ptp-operator@sha256:6a8b9e2e2cb8df713674f346ef9a44fb9d705ec039178f5955eef80492ffb009_ppc64le" }, "product_reference": "openshift4/ose-ptp-operator@sha256:6a8b9e2e2cb8df713674f346ef9a44fb9d705ec039178f5955eef80492ffb009_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:bd64e3fbe845234280c65dc2b8e0f92d1a750e8feafcf56ad4d5167680c51b0e_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-ptp-operator@sha256:bd64e3fbe845234280c65dc2b8e0f92d1a750e8feafcf56ad4d5167680c51b0e_arm64" }, "product_reference": "openshift4/ose-ptp-operator@sha256:bd64e3fbe845234280c65dc2b8e0f92d1a750e8feafcf56ad4d5167680c51b0e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8@sha256:4c86db47023c856135f1880000316274354288bab8b51b366e98e95acb0078ee_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-service-idler-rhel8@sha256:4c86db47023c856135f1880000316274354288bab8b51b366e98e95acb0078ee_s390x" }, "product_reference": "openshift4/ose-service-idler-rhel8@sha256:4c86db47023c856135f1880000316274354288bab8b51b366e98e95acb0078ee_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8@sha256:53855311804bbf74d73a6080e98ee4b450640a022208e8696ffbc48924caa442_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-service-idler-rhel8@sha256:53855311804bbf74d73a6080e98ee4b450640a022208e8696ffbc48924caa442_ppc64le" }, "product_reference": "openshift4/ose-service-idler-rhel8@sha256:53855311804bbf74d73a6080e98ee4b450640a022208e8696ffbc48924caa442_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8@sha256:bc9b22312443ec544796a5ad61f6c733192b805207944589c3bdeeb1b6e7cb0d_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-service-idler-rhel8@sha256:bc9b22312443ec544796a5ad61f6c733192b805207944589c3bdeeb1b6e7cb0d_arm64" }, "product_reference": "openshift4/ose-service-idler-rhel8@sha256:bc9b22312443ec544796a5ad61f6c733192b805207944589c3bdeeb1b6e7cb0d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8@sha256:dedd635c8c8b08b2a454009b6436724e6b5fbca42594b50bc4d79dfed8bc8d8f_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-service-idler-rhel8@sha256:dedd635c8c8b08b2a454009b6436724e6b5fbca42594b50bc4d79dfed8bc8d8f_amd64" }, "product_reference": "openshift4/ose-service-idler-rhel8@sha256:dedd635c8c8b08b2a454009b6436724e6b5fbca42594b50bc4d79dfed8bc8d8f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-41912", "cwe": { "id": "CWE-165", "name": "Improper Neutralization of Multiple Internal Special Elements" }, "discovery_date": "2022-11-29T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.11:openshift-tech-preview/metallb-rhel8@sha256:7e6b9a992d26f5d360e92466b0da5032b6c7aca784391f785ab25c8df3622f37_ppc64le", "8Base-RHOSE-4.11:openshift-tech-preview/metallb-rhel8@sha256:d15a0fe62502705a9e197ea983671012f830a4c2b47785beff77e944d6696ebc_s390x", "8Base-RHOSE-4.11:openshift-tech-preview/metallb-rhel8@sha256:de0bdf8925b2f9b8c9b8c1dbfff08cbf7bfc56ad40f081b611684005ff3b1e58_amd64", "8Base-RHOSE-4.11:openshift-tech-preview/metallb-rhel8@sha256:e66e92cfc5b6219f46d71255d8e3d4751566dd7c04f700fee1168ed0ccb17c98_arm64", "8Base-RHOSE-4.11:openshift4/cloud-event-proxy-rhel8@sha256:07d9839ea3ad71c0282de380e64375d5bf7f7af423814823152600af0f9264a5_arm64", "8Base-RHOSE-4.11:openshift4/cloud-event-proxy-rhel8@sha256:2333a9deaba06a49d0b4149b74a7948aa624246e5cdc8a2a9d59587055dc7917_amd64", "8Base-RHOSE-4.11:openshift4/cloud-event-proxy-rhel8@sha256:48be594d49af1f4a3a57c5d68d001c023656b5888961066a937dc8765b1e0074_ppc64le", "8Base-RHOSE-4.11:openshift4/kubernetes-nmstate-rhel8-operator@sha256:08dc3c62c7caf3d30763cb9c0d37bd7ebeb410e2498b05cc9b553b77a3414a57_arm64", "8Base-RHOSE-4.11:openshift4/kubernetes-nmstate-rhel8-operator@sha256:b152cbc4aa7a4ed15966c1d9ba140267f442c08ff189e3c49c7fddc6a8d220bc_s390x", "8Base-RHOSE-4.11:openshift4/kubernetes-nmstate-rhel8-operator@sha256:d1a50cf6bbc9e87f08c7524dcbd13432794928fad533f9c3e5b1ef52992bb04a_ppc64le", "8Base-RHOSE-4.11:openshift4/kubernetes-nmstate-rhel8-operator@sha256:d3c53401b58eaedeec2f56281c56fd5b303400e1b118c3e75ebf7036dc0a6a22_amd64", "8Base-RHOSE-4.11:openshift4/metallb-rhel8-operator@sha256:3f4a9f224416587d93cc6d800bdb36364e90f3c872d1f7eda3fc6ec57544622c_amd64", "8Base-RHOSE-4.11:openshift4/metallb-rhel8-operator@sha256:a7f4fef4c9af3d9d66b3ae940a58b1e03b667c2c5dbd2bbdb53217fb82bc28b3_s390x", "8Base-RHOSE-4.11:openshift4/metallb-rhel8-operator@sha256:b97c43f3c013f889e1115d16c866f82a8fab5cd80c40248acf0804c225956511_arm64", "8Base-RHOSE-4.11:openshift4/metallb-rhel8-operator@sha256:d1dfbf5b25ff25d2c117d91437a37d67f4bc2a915039cda7ad5fa9a7053aac9e_ppc64le", "8Base-RHOSE-4.11:openshift4/metallb-rhel8@sha256:7e6b9a992d26f5d360e92466b0da5032b6c7aca784391f785ab25c8df3622f37_ppc64le", "8Base-RHOSE-4.11:openshift4/metallb-rhel8@sha256:d15a0fe62502705a9e197ea983671012f830a4c2b47785beff77e944d6696ebc_s390x", "8Base-RHOSE-4.11:openshift4/metallb-rhel8@sha256:de0bdf8925b2f9b8c9b8c1dbfff08cbf7bfc56ad40f081b611684005ff3b1e58_amd64", "8Base-RHOSE-4.11:openshift4/metallb-rhel8@sha256:e66e92cfc5b6219f46d71255d8e3d4751566dd7c04f700fee1168ed0ccb17c98_arm64", "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy-rhel8@sha256:07d9839ea3ad71c0282de380e64375d5bf7f7af423814823152600af0f9264a5_arm64", "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy-rhel8@sha256:2333a9deaba06a49d0b4149b74a7948aa624246e5cdc8a2a9d59587055dc7917_amd64", "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy-rhel8@sha256:48be594d49af1f4a3a57c5d68d001c023656b5888961066a937dc8765b1e0074_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy@sha256:07d9839ea3ad71c0282de380e64375d5bf7f7af423814823152600af0f9264a5_arm64", "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy@sha256:2333a9deaba06a49d0b4149b74a7948aa624246e5cdc8a2a9d59587055dc7917_amd64", "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy@sha256:48be594d49af1f4a3a57c5d68d001c023656b5888961066a937dc8765b1e0074_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-operator@sha256:3fb9fa446f384c2e435c45d977cad12abd92da6d676dec3a8c6b163023ca691b_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-operator@sha256:64157f909e6f41aa74185d4f75c07f607f78809343854501e1d15747d1586c56_amd64", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-operator@sha256:b9b41c951fd9c639e3b561cb5575449a19062fdba3037541629e60bb96d633d4_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-operator@sha256:bf8f2e0824b7d8894227c7621e8a2a35cf0375d94d6ed0849d30de8db486da92_arm64", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3fb9fa446f384c2e435c45d977cad12abd92da6d676dec3a8c6b163023ca691b_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:64157f909e6f41aa74185d4f75c07f607f78809343854501e1d15747d1586c56_amd64", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:b9b41c951fd9c639e3b561cb5575449a19062fdba3037541629e60bb96d633d4_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:bf8f2e0824b7d8894227c7621e8a2a35cf0375d94d6ed0849d30de8db486da92_arm64", "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4f85bbb782b5d78517f6503bccbc8a6b5cfab64c51a762f27f790e89318ccf7c_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:62aad62d133d941d3f7889e583c57b993f2497957a3f265122287bdf6fbc63ab_arm64", "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7d6763274f39a414e67c9a082443fe28a55fe871c4d38b0bd72b54479cbe17e6_amd64", "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c86fef001ae6d12566dcb460614af9018a0dcdc02b40afd7e74a7cbd7d997ef5_s390x", "8Base-RHOSE-4.11:openshift4/ose-descheduler@sha256:0550fc31d492a174ed474eda5e5dd52163c0c5deb120a454f13989a3cd76491a_s390x", "8Base-RHOSE-4.11:openshift4/ose-descheduler@sha256:131354a6aab99c556c5926f45fb5747e28a23ce2ebfe9e635cdcd2d5708b29d1_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-descheduler@sha256:33e8fa8b146f403e4532012de85c4022441ec3afb88e87b09a64bc5b3d30fbc1_arm64", "8Base-RHOSE-4.11:openshift4/ose-descheduler@sha256:3ac93050cff7ab989191a10edb5143bc7cb4a803eeb8524e31f4c75fb1f4ae68_amd64", "8Base-RHOSE-4.11:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:33a2de071277bab996c88cc5f4d0b65e0f68d05b58d8c50f0b4e61cff5e2114f_arm64", "8Base-RHOSE-4.11:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:3f37cc4d3f7752396d93b42eb3c74520c126f1fb6ad3cf6f5d92bddf06ddc2f8_s390x", "8Base-RHOSE-4.11:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4d90685fda6903081a1e17a0f8aa9c6229f5124742795659aebce9a11039d9a1_amd64", "8Base-RHOSE-4.11:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:9ec4df4242f4b65b2a968f9d0f6607afaa8ca2c1ef87ceb0e8a70c81f0457134_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-local-storage-mustgather-rhel8@sha256:002d66997ec1f253bc560a16168f04d45f7e35cc2172b8367968f7795ed3c731_s390x", "8Base-RHOSE-4.11:openshift4/ose-local-storage-mustgather-rhel8@sha256:070af9898786ad6e36c596fe1712e13e08ff1a5dae6c1a49d770c23187544b5f_arm64", "8Base-RHOSE-4.11:openshift4/ose-local-storage-mustgather-rhel8@sha256:2b82b63b407b31e58856308038b9b56f8efcb07d464268fa053f98bc2688c0c4_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-local-storage-mustgather-rhel8@sha256:8c74eaaab2f22bea1a463e20e29741711fe2f4603fb8f550b3d16ba0602f169f_amd64", "8Base-RHOSE-4.11:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:042f752bfdba476c744261292fe70e29308284f092996cc67458e3b7c7ff5a80_amd64", "8Base-RHOSE-4.11:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:332b8fa153cc3e3cf8014323be7975be70d461034d48357e8d7d22d22175ca40_arm64", "8Base-RHOSE-4.11:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5f0976c6ad2941126444ff04ef22be1130f001cad33d83b07e3283acef3c33e9_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:c230df14eba9c69072b23d63e3fb06b5feaed4b43f5eb5ad2d6f9cb0d9bf4c6e_s390x", "8Base-RHOSE-4.11:openshift4/ose-ptp-operator@sha256:0b4219efe4e9d57b6301590bc86565f7dd7edd1ddf7e694bbef277afbdab1242_amd64", "8Base-RHOSE-4.11:openshift4/ose-ptp-operator@sha256:6a8b9e2e2cb8df713674f346ef9a44fb9d705ec039178f5955eef80492ffb009_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-ptp-operator@sha256:bd64e3fbe845234280c65dc2b8e0f92d1a750e8feafcf56ad4d5167680c51b0e_arm64", "8Base-RHOSE-4.11:openshift4/ose-service-idler-rhel8@sha256:4c86db47023c856135f1880000316274354288bab8b51b366e98e95acb0078ee_s390x", "8Base-RHOSE-4.11:openshift4/ose-service-idler-rhel8@sha256:53855311804bbf74d73a6080e98ee4b450640a022208e8696ffbc48924caa442_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-service-idler-rhel8@sha256:bc9b22312443ec544796a5ad61f6c733192b805207944589c3bdeeb1b6e7cb0d_arm64", "8Base-RHOSE-4.11:openshift4/ose-service-idler-rhel8@sha256:dedd635c8c8b08b2a454009b6436724e6b5fbca42594b50bc4d79dfed8bc8d8f_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2149181" } ], "notes": [ { "category": "description", "text": "An authentication bypass flaw was discovered in the crewjam/saml go package. A remote unauthenticated attacker could trigger it by sending a SAML request. This would allow an escalation of privileges and then enable compromising system integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "crewjam/saml: Authentication bypass when processing SAML responses containing multiple Assertion elements", "title": "Vulnerability summary" }, { "category": "other", "text": "Whilst the Red Hat Advanced Cluster Management for Kubernetes (RHACM) acm-grafana container include the vulnerable underscore library, the access to it is protected by OpenShift OAuth. Therefore the impact by this flaw is reduced from Critical to Important.\n\nThe OCP grafana-container includes the vulnerable underscore library, the access to it is protected by OpenShift OAuth. Therefore the impact by this flaw is reduced from Critical to Important.\n\nWhile Red Hat Ceph Storage 4\u0027s grafana-container includes the affected code, this is used for logging and limits access to the rest of the Ceph cluster. Thus the impact has been reduced from critical to important. Red Hat Ceph Storage 3 and 4 do not use crewjam/saml in their version of grafana.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.11:openshift4/ose-grafana@sha256:43c451e240f7e1890f60751458901c5286c9d7799fed40da40ce3dc717360874_arm64", "8Base-RHOSE-4.11:openshift4/ose-grafana@sha256:512d9a7e86a8a42f87c5e0d123c7e9f998cddc9242b6c411bc54cf00fb39cc25_amd64", "8Base-RHOSE-4.11:openshift4/ose-grafana@sha256:57898a71576f3625c2da771b2cae9631609fe7076c7395c7d11be48a4090e913_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-grafana@sha256:8eefe6e34870e7f2e8fbb3493c104a3990baa07beb0ba2c847f51a5ffc380821_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.11:openshift-tech-preview/metallb-rhel8@sha256:7e6b9a992d26f5d360e92466b0da5032b6c7aca784391f785ab25c8df3622f37_ppc64le", "8Base-RHOSE-4.11:openshift-tech-preview/metallb-rhel8@sha256:d15a0fe62502705a9e197ea983671012f830a4c2b47785beff77e944d6696ebc_s390x", "8Base-RHOSE-4.11:openshift-tech-preview/metallb-rhel8@sha256:de0bdf8925b2f9b8c9b8c1dbfff08cbf7bfc56ad40f081b611684005ff3b1e58_amd64", "8Base-RHOSE-4.11:openshift-tech-preview/metallb-rhel8@sha256:e66e92cfc5b6219f46d71255d8e3d4751566dd7c04f700fee1168ed0ccb17c98_arm64", "8Base-RHOSE-4.11:openshift4/cloud-event-proxy-rhel8@sha256:07d9839ea3ad71c0282de380e64375d5bf7f7af423814823152600af0f9264a5_arm64", "8Base-RHOSE-4.11:openshift4/cloud-event-proxy-rhel8@sha256:2333a9deaba06a49d0b4149b74a7948aa624246e5cdc8a2a9d59587055dc7917_amd64", "8Base-RHOSE-4.11:openshift4/cloud-event-proxy-rhel8@sha256:48be594d49af1f4a3a57c5d68d001c023656b5888961066a937dc8765b1e0074_ppc64le", "8Base-RHOSE-4.11:openshift4/kubernetes-nmstate-rhel8-operator@sha256:08dc3c62c7caf3d30763cb9c0d37bd7ebeb410e2498b05cc9b553b77a3414a57_arm64", "8Base-RHOSE-4.11:openshift4/kubernetes-nmstate-rhel8-operator@sha256:b152cbc4aa7a4ed15966c1d9ba140267f442c08ff189e3c49c7fddc6a8d220bc_s390x", "8Base-RHOSE-4.11:openshift4/kubernetes-nmstate-rhel8-operator@sha256:d1a50cf6bbc9e87f08c7524dcbd13432794928fad533f9c3e5b1ef52992bb04a_ppc64le", "8Base-RHOSE-4.11:openshift4/kubernetes-nmstate-rhel8-operator@sha256:d3c53401b58eaedeec2f56281c56fd5b303400e1b118c3e75ebf7036dc0a6a22_amd64", "8Base-RHOSE-4.11:openshift4/metallb-rhel8-operator@sha256:3f4a9f224416587d93cc6d800bdb36364e90f3c872d1f7eda3fc6ec57544622c_amd64", "8Base-RHOSE-4.11:openshift4/metallb-rhel8-operator@sha256:a7f4fef4c9af3d9d66b3ae940a58b1e03b667c2c5dbd2bbdb53217fb82bc28b3_s390x", "8Base-RHOSE-4.11:openshift4/metallb-rhel8-operator@sha256:b97c43f3c013f889e1115d16c866f82a8fab5cd80c40248acf0804c225956511_arm64", "8Base-RHOSE-4.11:openshift4/metallb-rhel8-operator@sha256:d1dfbf5b25ff25d2c117d91437a37d67f4bc2a915039cda7ad5fa9a7053aac9e_ppc64le", "8Base-RHOSE-4.11:openshift4/metallb-rhel8@sha256:7e6b9a992d26f5d360e92466b0da5032b6c7aca784391f785ab25c8df3622f37_ppc64le", "8Base-RHOSE-4.11:openshift4/metallb-rhel8@sha256:d15a0fe62502705a9e197ea983671012f830a4c2b47785beff77e944d6696ebc_s390x", "8Base-RHOSE-4.11:openshift4/metallb-rhel8@sha256:de0bdf8925b2f9b8c9b8c1dbfff08cbf7bfc56ad40f081b611684005ff3b1e58_amd64", "8Base-RHOSE-4.11:openshift4/metallb-rhel8@sha256:e66e92cfc5b6219f46d71255d8e3d4751566dd7c04f700fee1168ed0ccb17c98_arm64", "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy-rhel8@sha256:07d9839ea3ad71c0282de380e64375d5bf7f7af423814823152600af0f9264a5_arm64", "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy-rhel8@sha256:2333a9deaba06a49d0b4149b74a7948aa624246e5cdc8a2a9d59587055dc7917_amd64", "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy-rhel8@sha256:48be594d49af1f4a3a57c5d68d001c023656b5888961066a937dc8765b1e0074_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy@sha256:07d9839ea3ad71c0282de380e64375d5bf7f7af423814823152600af0f9264a5_arm64", "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy@sha256:2333a9deaba06a49d0b4149b74a7948aa624246e5cdc8a2a9d59587055dc7917_amd64", "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy@sha256:48be594d49af1f4a3a57c5d68d001c023656b5888961066a937dc8765b1e0074_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-operator@sha256:3fb9fa446f384c2e435c45d977cad12abd92da6d676dec3a8c6b163023ca691b_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-operator@sha256:64157f909e6f41aa74185d4f75c07f607f78809343854501e1d15747d1586c56_amd64", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-operator@sha256:b9b41c951fd9c639e3b561cb5575449a19062fdba3037541629e60bb96d633d4_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-operator@sha256:bf8f2e0824b7d8894227c7621e8a2a35cf0375d94d6ed0849d30de8db486da92_arm64", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3fb9fa446f384c2e435c45d977cad12abd92da6d676dec3a8c6b163023ca691b_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:64157f909e6f41aa74185d4f75c07f607f78809343854501e1d15747d1586c56_amd64", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:b9b41c951fd9c639e3b561cb5575449a19062fdba3037541629e60bb96d633d4_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:bf8f2e0824b7d8894227c7621e8a2a35cf0375d94d6ed0849d30de8db486da92_arm64", "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4f85bbb782b5d78517f6503bccbc8a6b5cfab64c51a762f27f790e89318ccf7c_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:62aad62d133d941d3f7889e583c57b993f2497957a3f265122287bdf6fbc63ab_arm64", "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7d6763274f39a414e67c9a082443fe28a55fe871c4d38b0bd72b54479cbe17e6_amd64", "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c86fef001ae6d12566dcb460614af9018a0dcdc02b40afd7e74a7cbd7d997ef5_s390x", "8Base-RHOSE-4.11:openshift4/ose-descheduler@sha256:0550fc31d492a174ed474eda5e5dd52163c0c5deb120a454f13989a3cd76491a_s390x", "8Base-RHOSE-4.11:openshift4/ose-descheduler@sha256:131354a6aab99c556c5926f45fb5747e28a23ce2ebfe9e635cdcd2d5708b29d1_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-descheduler@sha256:33e8fa8b146f403e4532012de85c4022441ec3afb88e87b09a64bc5b3d30fbc1_arm64", "8Base-RHOSE-4.11:openshift4/ose-descheduler@sha256:3ac93050cff7ab989191a10edb5143bc7cb4a803eeb8524e31f4c75fb1f4ae68_amd64", "8Base-RHOSE-4.11:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:33a2de071277bab996c88cc5f4d0b65e0f68d05b58d8c50f0b4e61cff5e2114f_arm64", "8Base-RHOSE-4.11:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:3f37cc4d3f7752396d93b42eb3c74520c126f1fb6ad3cf6f5d92bddf06ddc2f8_s390x", "8Base-RHOSE-4.11:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4d90685fda6903081a1e17a0f8aa9c6229f5124742795659aebce9a11039d9a1_amd64", "8Base-RHOSE-4.11:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:9ec4df4242f4b65b2a968f9d0f6607afaa8ca2c1ef87ceb0e8a70c81f0457134_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-local-storage-mustgather-rhel8@sha256:002d66997ec1f253bc560a16168f04d45f7e35cc2172b8367968f7795ed3c731_s390x", "8Base-RHOSE-4.11:openshift4/ose-local-storage-mustgather-rhel8@sha256:070af9898786ad6e36c596fe1712e13e08ff1a5dae6c1a49d770c23187544b5f_arm64", "8Base-RHOSE-4.11:openshift4/ose-local-storage-mustgather-rhel8@sha256:2b82b63b407b31e58856308038b9b56f8efcb07d464268fa053f98bc2688c0c4_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-local-storage-mustgather-rhel8@sha256:8c74eaaab2f22bea1a463e20e29741711fe2f4603fb8f550b3d16ba0602f169f_amd64", "8Base-RHOSE-4.11:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:042f752bfdba476c744261292fe70e29308284f092996cc67458e3b7c7ff5a80_amd64", "8Base-RHOSE-4.11:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:332b8fa153cc3e3cf8014323be7975be70d461034d48357e8d7d22d22175ca40_arm64", "8Base-RHOSE-4.11:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5f0976c6ad2941126444ff04ef22be1130f001cad33d83b07e3283acef3c33e9_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:c230df14eba9c69072b23d63e3fb06b5feaed4b43f5eb5ad2d6f9cb0d9bf4c6e_s390x", "8Base-RHOSE-4.11:openshift4/ose-ptp-operator@sha256:0b4219efe4e9d57b6301590bc86565f7dd7edd1ddf7e694bbef277afbdab1242_amd64", "8Base-RHOSE-4.11:openshift4/ose-ptp-operator@sha256:6a8b9e2e2cb8df713674f346ef9a44fb9d705ec039178f5955eef80492ffb009_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-ptp-operator@sha256:bd64e3fbe845234280c65dc2b8e0f92d1a750e8feafcf56ad4d5167680c51b0e_arm64", "8Base-RHOSE-4.11:openshift4/ose-service-idler-rhel8@sha256:4c86db47023c856135f1880000316274354288bab8b51b366e98e95acb0078ee_s390x", "8Base-RHOSE-4.11:openshift4/ose-service-idler-rhel8@sha256:53855311804bbf74d73a6080e98ee4b450640a022208e8696ffbc48924caa442_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-service-idler-rhel8@sha256:bc9b22312443ec544796a5ad61f6c733192b805207944589c3bdeeb1b6e7cb0d_arm64", "8Base-RHOSE-4.11:openshift4/ose-service-idler-rhel8@sha256:dedd635c8c8b08b2a454009b6436724e6b5fbca42594b50bc4d79dfed8bc8d8f_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41912" }, { "category": "external", "summary": "RHBZ#2149181", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2149181" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41912", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41912" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41912", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41912" }, { "category": "external", "summary": "https://github.com/crewjam/saml/security/advisories/GHSA-j2jp-wvqg-wc2g", "url": "https://github.com/crewjam/saml/security/advisories/GHSA-j2jp-wvqg-wc2g" } ], "release_date": "2022-11-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-04T06:46:37+00:00", "details": "See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.11:openshift4/ose-grafana@sha256:43c451e240f7e1890f60751458901c5286c9d7799fed40da40ce3dc717360874_arm64", "8Base-RHOSE-4.11:openshift4/ose-grafana@sha256:512d9a7e86a8a42f87c5e0d123c7e9f998cddc9242b6c411bc54cf00fb39cc25_amd64", "8Base-RHOSE-4.11:openshift4/ose-grafana@sha256:57898a71576f3625c2da771b2cae9631609fe7076c7395c7d11be48a4090e913_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-grafana@sha256:8eefe6e34870e7f2e8fbb3493c104a3990baa07beb0ba2c847f51a5ffc380821_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:9108" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.11:openshift4/ose-grafana@sha256:43c451e240f7e1890f60751458901c5286c9d7799fed40da40ce3dc717360874_arm64", "8Base-RHOSE-4.11:openshift4/ose-grafana@sha256:512d9a7e86a8a42f87c5e0d123c7e9f998cddc9242b6c411bc54cf00fb39cc25_amd64", "8Base-RHOSE-4.11:openshift4/ose-grafana@sha256:57898a71576f3625c2da771b2cae9631609fe7076c7395c7d11be48a4090e913_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-grafana@sha256:8eefe6e34870e7f2e8fbb3493c104a3990baa07beb0ba2c847f51a5ffc380821_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "crewjam/saml: Authentication bypass when processing SAML responses containing multiple Assertion elements" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.