rhsa-2023_0245
Vulnerability from csaf_redhat
Published
2023-01-23 15:53
Modified
2024-11-22 22:28
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.11.25 security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.11.25 is now available with
updates to packages and images that fix several bugs and add enhancements.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.25. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHBA-2023:0244
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html
Security Fix(es):
* golang: out-of-bounds read in golang.org/x/text/language leads to DoS
(CVE-2021-38561)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.11.25 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.11.25. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2023:0244\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\nSecurity Fix(es):\n\n* golang: out-of-bounds read in golang.org/x/text/language leads to DoS\n(CVE-2021-38561)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0245", "url": "https://access.redhat.com/errata/RHSA-2023:0245" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2100495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100495" }, { "category": "external", "summary": "OCPBUGS-1727", "url": "https://issues.redhat.com/browse/OCPBUGS-1727" }, { "category": "external", "summary": "OCPBUGS-2105", "url": "https://issues.redhat.com/browse/OCPBUGS-2105" }, { "category": "external", "summary": "OCPBUGS-3971", "url": "https://issues.redhat.com/browse/OCPBUGS-3971" }, { "category": "external", "summary": "OCPBUGS-4301", "url": "https://issues.redhat.com/browse/OCPBUGS-4301" }, { "category": "external", "summary": "OCPBUGS-4304", "url": "https://issues.redhat.com/browse/OCPBUGS-4304" }, { "category": "external", "summary": "OCPBUGS-4446", "url": "https://issues.redhat.com/browse/OCPBUGS-4446" }, { "category": "external", "summary": "OCPBUGS-4551", "url": "https://issues.redhat.com/browse/OCPBUGS-4551" }, { "category": "external", "summary": "OCPBUGS-4685", "url": "https://issues.redhat.com/browse/OCPBUGS-4685" }, { "category": "external", "summary": "OCPBUGS-4945", "url": "https://issues.redhat.com/browse/OCPBUGS-4945" }, { "category": "external", "summary": "OCPBUGS-5472", "url": "https://issues.redhat.com/browse/OCPBUGS-5472" }, { "category": "external", "summary": "OCPBUGS-5787", "url": "https://issues.redhat.com/browse/OCPBUGS-5787" }, { "category": "external", "summary": "OCPBUGS-5790", "url": "https://issues.redhat.com/browse/OCPBUGS-5790" }, { "category": "external", "summary": "OCPBUGS-998", "url": "https://issues.redhat.com/browse/OCPBUGS-998" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0245.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.11.25 security update", "tracking": { "current_release_date": "2024-11-22T22:28:23+00:00", "generator": { "date": "2024-11-22T22:28:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:0245", "initial_release_date": "2023-01-23T15:53:20+00:00", "revision_history": [ { "date": "2023-01-23T15:53:20+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-23T15:53:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T22:28:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.11", "product": { "name": "Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.11::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:8ad39c5242f27af74e5a3da476c40fc8cb685503aacb6c6325b8baf4d1c98357_s390x", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:8ad39c5242f27af74e5a3da476c40fc8cb685503aacb6c6325b8baf4d1c98357_s390x", "product_id": "openshift4/ose-cluster-network-operator@sha256:8ad39c5242f27af74e5a3da476c40fc8cb685503aacb6c6325b8baf4d1c98357_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:8ad39c5242f27af74e5a3da476c40fc8cb685503aacb6c6325b8baf4d1c98357?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.11.0-202301130556.p0.g317fcac.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:f128788a8da60f2a2738dfd696e2f81b3c160694a4627de9291a7a56cbf68964_s390x", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:f128788a8da60f2a2738dfd696e2f81b3c160694a4627de9291a7a56cbf68964_s390x", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:f128788a8da60f2a2738dfd696e2f81b3c160694a4627de9291a7a56cbf68964_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:f128788a8da60f2a2738dfd696e2f81b3c160694a4627de9291a7a56cbf68964?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202301111745.p0.g83d123e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:3d0ec595fa7daf037def8f27f6a5a56008b0dab31cbe27653aaa51dabbee4c8b_s390x", "product": { "name": "openshift4/ose-kube-proxy@sha256:3d0ec595fa7daf037def8f27f6a5a56008b0dab31cbe27653aaa51dabbee4c8b_s390x", "product_id": "openshift4/ose-kube-proxy@sha256:3d0ec595fa7daf037def8f27f6a5a56008b0dab31cbe27653aaa51dabbee4c8b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:3d0ec595fa7daf037def8f27f6a5a56008b0dab31cbe27653aaa51dabbee4c8b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.11.0-202301140225.p0.g034e60e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:20b4057d8de6d83655f16675e0385dd886b66cda27dbc3e88d9ef8ea6a85e63d_s390x", "product": { "name": "openshift4/ose-console@sha256:20b4057d8de6d83655f16675e0385dd886b66cda27dbc3e88d9ef8ea6a85e63d_s390x", "product_id": "openshift4/ose-console@sha256:20b4057d8de6d83655f16675e0385dd886b66cda27dbc3e88d9ef8ea6a85e63d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:20b4057d8de6d83655f16675e0385dd886b66cda27dbc3e88d9ef8ea6a85e63d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202301131536.p0.gbb81604.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:4ee08842ad3ba84e7332b57c1590c10eedfca983cb9877d6367d838399961255_s390x", "product": { "name": "openshift4/ose-console-operator@sha256:4ee08842ad3ba84e7332b57c1590c10eedfca983cb9877d6367d838399961255_s390x", "product_id": "openshift4/ose-console-operator@sha256:4ee08842ad3ba84e7332b57c1590c10eedfca983cb9877d6367d838399961255_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:4ee08842ad3ba84e7332b57c1590c10eedfca983cb9877d6367d838399961255?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.11.0-202301162216.p0.gb7f4025.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:1d9f2427f6f5e31cb03f178601660bee995c4b0f60d65c893f84016e144b66f4_s390x", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:1d9f2427f6f5e31cb03f178601660bee995c4b0f60d65c893f84016e144b66f4_s390x", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:1d9f2427f6f5e31cb03f178601660bee995c4b0f60d65c893f84016e144b66f4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:1d9f2427f6f5e31cb03f178601660bee995c4b0f60d65c893f84016e144b66f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.11.0-202301110745.p0.gcb6810a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:fef05e1af6ca3e694e8c38feb53cfa4e2fa99070953abe17285bb665879b557d_s390x", "product": { "name": "openshift4/ose-operator-registry@sha256:fef05e1af6ca3e694e8c38feb53cfa4e2fa99070953abe17285bb665879b557d_s390x", "product_id": "openshift4/ose-operator-registry@sha256:fef05e1af6ca3e694e8c38feb53cfa4e2fa99070953abe17285bb665879b557d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:fef05e1af6ca3e694e8c38feb53cfa4e2fa99070953abe17285bb665879b557d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.11.0-202301110745.p0.gcb6810a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:26b313d5fc339ab5db74d68e8cac3ef7b84161cb825a428533692017113c8f64_s390x", "product": { "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:26b313d5fc339ab5db74d68e8cac3ef7b84161cb825a428533692017113c8f64_s390x", "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:26b313d5fc339ab5db74d68e8cac3ef7b84161cb825a428533692017113c8f64_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:26b313d5fc339ab5db74d68e8cac3ef7b84161cb825a428533692017113c8f64?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.11.0-202301161015.p0.gbc51be8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:fc469ef21f3a28c9e8b4d0ea59b43c3f5fc7b2f7ee9d606122e31fa87055edba_s390x", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:fc469ef21f3a28c9e8b4d0ea59b43c3f5fc7b2f7ee9d606122e31fa87055edba_s390x", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:fc469ef21f3a28c9e8b4d0ea59b43c3f5fc7b2f7ee9d606122e31fa87055edba_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:fc469ef21f3a28c9e8b4d0ea59b43c3f5fc7b2f7ee9d606122e31fa87055edba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.11.0-202301140425.p0.gb1b2444.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6c19b5be304596c6f2b79c8fdfdef18f1aa07613a46db31ed97fa9df5d8590d9_s390x", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6c19b5be304596c6f2b79c8fdfdef18f1aa07613a46db31ed97fa9df5d8590d9_s390x", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6c19b5be304596c6f2b79c8fdfdef18f1aa07613a46db31ed97fa9df5d8590d9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:6c19b5be304596c6f2b79c8fdfdef18f1aa07613a46db31ed97fa9df5d8590d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.11.0-202301121206.p0.g06b363f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:40a4215452a30e5d10467548bd0dffe936c586df1b886dd6b7a89d126512e734_s390x", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:40a4215452a30e5d10467548bd0dffe936c586df1b886dd6b7a89d126512e734_s390x", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:40a4215452a30e5d10467548bd0dffe936c586df1b886dd6b7a89d126512e734_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:40a4215452a30e5d10467548bd0dffe936c586df1b886dd6b7a89d126512e734?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.11.0-202301132305.p0.g6626a79.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:66f0f5b534a4afd8cff947fbb7b03abb9dfedfbe59116b7408126ec276fb7059_s390x", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:66f0f5b534a4afd8cff947fbb7b03abb9dfedfbe59116b7408126ec276fb7059_s390x", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:66f0f5b534a4afd8cff947fbb7b03abb9dfedfbe59116b7408126ec276fb7059_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:66f0f5b534a4afd8cff947fbb7b03abb9dfedfbe59116b7408126ec276fb7059?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.11.0-202301131635.p0.g96f1268.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:ccb55bff35ed797f96e7bf5072b4943c33baebbad51952ff14826e25e6f28ec8_s390x", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:ccb55bff35ed797f96e7bf5072b4943c33baebbad51952ff14826e25e6f28ec8_s390x", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:ccb55bff35ed797f96e7bf5072b4943c33baebbad51952ff14826e25e6f28ec8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:ccb55bff35ed797f96e7bf5072b4943c33baebbad51952ff14826e25e6f28ec8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.11.0-202301131635.p0.g55c3556.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:4947b3a0a85f9d947b815516f95200b0e68790d11a107cba2ea36623316983ce_s390x", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:4947b3a0a85f9d947b815516f95200b0e68790d11a107cba2ea36623316983ce_s390x", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:4947b3a0a85f9d947b815516f95200b0e68790d11a107cba2ea36623316983ce_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:4947b3a0a85f9d947b815516f95200b0e68790d11a107cba2ea36623316983ce?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.11.0-202301161235.p0.g5651181.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel8@sha256:fdafcc0f1f5deab0c573b197799536ee1670fb0555a9aeb75adf8716f1c1bf1b_s390x", "product": { "name": "openshift4/ose-hypershift-rhel8@sha256:fdafcc0f1f5deab0c573b197799536ee1670fb0555a9aeb75adf8716f1c1bf1b_s390x", "product_id": "openshift4/ose-hypershift-rhel8@sha256:fdafcc0f1f5deab0c573b197799536ee1670fb0555a9aeb75adf8716f1c1bf1b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel8@sha256:fdafcc0f1f5deab0c573b197799536ee1670fb0555a9aeb75adf8716f1c1bf1b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.11.0-202301132305.p0.g186a390.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:06a318329e6518c4f66a5ab56914112323333cda5713f731643fb61d4dd48adf_s390x", "product": { "name": "openshift4/ose-installer-artifacts@sha256:06a318329e6518c4f66a5ab56914112323333cda5713f731643fb61d4dd48adf_s390x", "product_id": "openshift4/ose-installer-artifacts@sha256:06a318329e6518c4f66a5ab56914112323333cda5713f731643fb61d4dd48adf_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:06a318329e6518c4f66a5ab56914112323333cda5713f731643fb61d4dd48adf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.11.0-202301140705.p0.gb1b2444.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:3a8e28833aee33c7063cc76de15d7a5cf826e03c18e9b97884407530d4667f6b_s390x", "product": { "name": "openshift4/ose-installer@sha256:3a8e28833aee33c7063cc76de15d7a5cf826e03c18e9b97884407530d4667f6b_s390x", "product_id": "openshift4/ose-installer@sha256:3a8e28833aee33c7063cc76de15d7a5cf826e03c18e9b97884407530d4667f6b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:3a8e28833aee33c7063cc76de15d7a5cf826e03c18e9b97884407530d4667f6b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.11.0-202301140425.p0.gb1b2444.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:138d80de125b83063c7af32025769696c52be75408f11ef386ee73e3344b39d9_s390x", "product": { "name": "openshift4/ose-machine-config-operator@sha256:138d80de125b83063c7af32025769696c52be75408f11ef386ee73e3344b39d9_s390x", "product_id": "openshift4/ose-machine-config-operator@sha256:138d80de125b83063c7af32025769696c52be75408f11ef386ee73e3344b39d9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:138d80de125b83063c7af32025769696c52be75408f11ef386ee73e3344b39d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.11.0-202301131635.p0.gb364828.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:b46fe95e84df53debf23cec54b86742d16111640d2f2d95895ce69cb489808d0_s390x", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:b46fe95e84df53debf23cec54b86742d16111640d2f2d95895ce69cb489808d0_s390x", "product_id": "openshift4/ose-sdn-rhel8@sha256:b46fe95e84df53debf23cec54b86742d16111640d2f2d95895ce69cb489808d0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:b46fe95e84df53debf23cec54b86742d16111640d2f2d95895ce69cb489808d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.11.0-202301140225.p0.g034e60e.assembly.stream" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:566dddfb02efe90db92a1a0a513f2be8bd6597641f8da0b8f0165c7f9adf9a14_arm64", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:566dddfb02efe90db92a1a0a513f2be8bd6597641f8da0b8f0165c7f9adf9a14_arm64", "product_id": "openshift4/ose-cluster-network-operator@sha256:566dddfb02efe90db92a1a0a513f2be8bd6597641f8da0b8f0165c7f9adf9a14_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:566dddfb02efe90db92a1a0a513f2be8bd6597641f8da0b8f0165c7f9adf9a14?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.11.0-202301130556.p0.g317fcac.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:a06fef9451d28de266c339c2acf36d929b2e9a8f632dc3ba64fe0bb06f1fa5a7_arm64", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:a06fef9451d28de266c339c2acf36d929b2e9a8f632dc3ba64fe0bb06f1fa5a7_arm64", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:a06fef9451d28de266c339c2acf36d929b2e9a8f632dc3ba64fe0bb06f1fa5a7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:a06fef9451d28de266c339c2acf36d929b2e9a8f632dc3ba64fe0bb06f1fa5a7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202301111745.p0.g83d123e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:e223ccb6c80011f022d03a608602ce09c52f3f3d7f27ee6d25e6fde3c46b4b64_arm64", "product": { "name": "openshift4/ose-kube-proxy@sha256:e223ccb6c80011f022d03a608602ce09c52f3f3d7f27ee6d25e6fde3c46b4b64_arm64", "product_id": "openshift4/ose-kube-proxy@sha256:e223ccb6c80011f022d03a608602ce09c52f3f3d7f27ee6d25e6fde3c46b4b64_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:e223ccb6c80011f022d03a608602ce09c52f3f3d7f27ee6d25e6fde3c46b4b64?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.11.0-202301140225.p0.g034e60e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:91c2b90afe9645a4d7d2b4c3e515e49140c47e58699d33d8c5d6a532bdb38e60_arm64", "product": { "name": "openshift4/ose-console@sha256:91c2b90afe9645a4d7d2b4c3e515e49140c47e58699d33d8c5d6a532bdb38e60_arm64", "product_id": "openshift4/ose-console@sha256:91c2b90afe9645a4d7d2b4c3e515e49140c47e58699d33d8c5d6a532bdb38e60_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:91c2b90afe9645a4d7d2b4c3e515e49140c47e58699d33d8c5d6a532bdb38e60?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202301131536.p0.gbb81604.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:68f7ae117bf90d22bd963597dc9b5a21bade84fe906a2ce8dace329e5598602a_arm64", "product": { "name": "openshift4/ose-console-operator@sha256:68f7ae117bf90d22bd963597dc9b5a21bade84fe906a2ce8dace329e5598602a_arm64", "product_id": "openshift4/ose-console-operator@sha256:68f7ae117bf90d22bd963597dc9b5a21bade84fe906a2ce8dace329e5598602a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:68f7ae117bf90d22bd963597dc9b5a21bade84fe906a2ce8dace329e5598602a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.11.0-202301162216.p0.gb7f4025.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:5cf946fa8377baad458ada55f20c1cad049f07e46d51f56b379eb6ca1a131570_arm64", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:5cf946fa8377baad458ada55f20c1cad049f07e46d51f56b379eb6ca1a131570_arm64", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:5cf946fa8377baad458ada55f20c1cad049f07e46d51f56b379eb6ca1a131570_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:5cf946fa8377baad458ada55f20c1cad049f07e46d51f56b379eb6ca1a131570?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.11.0-202301110745.p0.gcb6810a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:49c05d9b26b29df44956cc96ea57ae9c75c81dbc9185033408866f1b904b6a1b_arm64", "product": { "name": "openshift4/ose-operator-registry@sha256:49c05d9b26b29df44956cc96ea57ae9c75c81dbc9185033408866f1b904b6a1b_arm64", "product_id": "openshift4/ose-operator-registry@sha256:49c05d9b26b29df44956cc96ea57ae9c75c81dbc9185033408866f1b904b6a1b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:49c05d9b26b29df44956cc96ea57ae9c75c81dbc9185033408866f1b904b6a1b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.11.0-202301110745.p0.gcb6810a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:527f895c4e48592d4e356a05dfd99d153d26dc46e7cc62616277c0d32ace29f3_arm64", "product": { "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:527f895c4e48592d4e356a05dfd99d153d26dc46e7cc62616277c0d32ace29f3_arm64", "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:527f895c4e48592d4e356a05dfd99d153d26dc46e7cc62616277c0d32ace29f3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:527f895c4e48592d4e356a05dfd99d153d26dc46e7cc62616277c0d32ace29f3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.11.0-202301161015.p0.gbc51be8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:6afdc12181634e7b9a6c0361188ccc73dd706805eb4d44f1966a5f62478d3373_arm64", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:6afdc12181634e7b9a6c0361188ccc73dd706805eb4d44f1966a5f62478d3373_arm64", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:6afdc12181634e7b9a6c0361188ccc73dd706805eb4d44f1966a5f62478d3373_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:6afdc12181634e7b9a6c0361188ccc73dd706805eb4d44f1966a5f62478d3373?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.11.0-202301140425.p0.gb1b2444.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:78ddf33c48f084ed56c381f1d699daa8ac40a3dc93b9f6518d96fbcf8e85c296_arm64", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:78ddf33c48f084ed56c381f1d699daa8ac40a3dc93b9f6518d96fbcf8e85c296_arm64", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:78ddf33c48f084ed56c381f1d699daa8ac40a3dc93b9f6518d96fbcf8e85c296_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:78ddf33c48f084ed56c381f1d699daa8ac40a3dc93b9f6518d96fbcf8e85c296?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.11.0-202301121206.p0.g06b363f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:a0354ea8152c3fcfe78685c2793a5e3daf135a5c2375ad160ed69a0f6e47cf87_arm64", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:a0354ea8152c3fcfe78685c2793a5e3daf135a5c2375ad160ed69a0f6e47cf87_arm64", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:a0354ea8152c3fcfe78685c2793a5e3daf135a5c2375ad160ed69a0f6e47cf87_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:a0354ea8152c3fcfe78685c2793a5e3daf135a5c2375ad160ed69a0f6e47cf87?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.11.0-202301132305.p0.g6626a79.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:084bb9dcd33b0f4bcc34d075f6e61a1df937a707d2d7e2664602ae0a86050551_arm64", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:084bb9dcd33b0f4bcc34d075f6e61a1df937a707d2d7e2664602ae0a86050551_arm64", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:084bb9dcd33b0f4bcc34d075f6e61a1df937a707d2d7e2664602ae0a86050551_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:084bb9dcd33b0f4bcc34d075f6e61a1df937a707d2d7e2664602ae0a86050551?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.11.0-202301131635.p0.g96f1268.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:d0eb081880a3a2e6c2ed0da7e23890b56a5130a1db1d224fbced556fb14baa0f_arm64", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:d0eb081880a3a2e6c2ed0da7e23890b56a5130a1db1d224fbced556fb14baa0f_arm64", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:d0eb081880a3a2e6c2ed0da7e23890b56a5130a1db1d224fbced556fb14baa0f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:d0eb081880a3a2e6c2ed0da7e23890b56a5130a1db1d224fbced556fb14baa0f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.11.0-202301131635.p0.g55c3556.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:b69b91d7756245c5d302c197c5909ed991336010d3656a7d2070acdb2dc02347_arm64", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:b69b91d7756245c5d302c197c5909ed991336010d3656a7d2070acdb2dc02347_arm64", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:b69b91d7756245c5d302c197c5909ed991336010d3656a7d2070acdb2dc02347_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:b69b91d7756245c5d302c197c5909ed991336010d3656a7d2070acdb2dc02347?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.11.0-202301161235.p0.g5651181.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel8@sha256:9b04417e8afb8eafe4d85d10563014ca7b679c8f5a33c36af13ca906ee4f9634_arm64", "product": { "name": "openshift4/ose-hypershift-rhel8@sha256:9b04417e8afb8eafe4d85d10563014ca7b679c8f5a33c36af13ca906ee4f9634_arm64", "product_id": "openshift4/ose-hypershift-rhel8@sha256:9b04417e8afb8eafe4d85d10563014ca7b679c8f5a33c36af13ca906ee4f9634_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel8@sha256:9b04417e8afb8eafe4d85d10563014ca7b679c8f5a33c36af13ca906ee4f9634?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.11.0-202301132305.p0.g186a390.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-image-customization-controller-rhel8@sha256:02564a6e28730930f40f80e8fdc2c2e4d6c259299b8157d4cca33f7371aca0f9_arm64", "product": { "name": "openshift4/ose-image-customization-controller-rhel8@sha256:02564a6e28730930f40f80e8fdc2c2e4d6c259299b8157d4cca33f7371aca0f9_arm64", "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:02564a6e28730930f40f80e8fdc2c2e4d6c259299b8157d4cca33f7371aca0f9_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:02564a6e28730930f40f80e8fdc2c2e4d6c259299b8157d4cca33f7371aca0f9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.11.0-202301161015.p0.g1c9e8a1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:e0de0538e0d7cbdbfbaaa0ac8875e929d2a9313a67b7d0ec5a4a0b4d207c9075_arm64", "product": { "name": "openshift4/ose-installer-artifacts@sha256:e0de0538e0d7cbdbfbaaa0ac8875e929d2a9313a67b7d0ec5a4a0b4d207c9075_arm64", "product_id": "openshift4/ose-installer-artifacts@sha256:e0de0538e0d7cbdbfbaaa0ac8875e929d2a9313a67b7d0ec5a4a0b4d207c9075_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:e0de0538e0d7cbdbfbaaa0ac8875e929d2a9313a67b7d0ec5a4a0b4d207c9075?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.11.0-202301140705.p0.gb1b2444.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:ebf403ac93e2a2e540a55484da4a495bb5928f79ee69c06207c820953bbbc9cf_arm64", "product": { "name": "openshift4/ose-installer@sha256:ebf403ac93e2a2e540a55484da4a495bb5928f79ee69c06207c820953bbbc9cf_arm64", "product_id": "openshift4/ose-installer@sha256:ebf403ac93e2a2e540a55484da4a495bb5928f79ee69c06207c820953bbbc9cf_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:ebf403ac93e2a2e540a55484da4a495bb5928f79ee69c06207c820953bbbc9cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.11.0-202301140425.p0.gb1b2444.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:7d7a0d6c6d869b166c5da0a20945f7dec7c9a45a9368ce4924af521f39f082a6_arm64", "product": { "name": "openshift4/ose-machine-config-operator@sha256:7d7a0d6c6d869b166c5da0a20945f7dec7c9a45a9368ce4924af521f39f082a6_arm64", "product_id": "openshift4/ose-machine-config-operator@sha256:7d7a0d6c6d869b166c5da0a20945f7dec7c9a45a9368ce4924af521f39f082a6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:7d7a0d6c6d869b166c5da0a20945f7dec7c9a45a9368ce4924af521f39f082a6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.11.0-202301131635.p0.gb364828.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel8@sha256:f38dc148cf16bde66177facc00b7f09335d19722b52156dea8d574831aae3358_arm64", "product": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:f38dc148cf16bde66177facc00b7f09335d19722b52156dea8d574831aae3358_arm64", "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:f38dc148cf16bde66177facc00b7f09335d19722b52156dea8d574831aae3358_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:f38dc148cf16bde66177facc00b7f09335d19722b52156dea8d574831aae3358?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.11.0-202301140425.p0.gb1580a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:38cfbb1e61d161068fad70a654cb8308a70c75f971b3a76af21862754d777da5_arm64", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:38cfbb1e61d161068fad70a654cb8308a70c75f971b3a76af21862754d777da5_arm64", "product_id": "openshift4/ose-sdn-rhel8@sha256:38cfbb1e61d161068fad70a654cb8308a70c75f971b3a76af21862754d777da5_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:38cfbb1e61d161068fad70a654cb8308a70c75f971b3a76af21862754d777da5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.11.0-202301140225.p0.g034e60e.assembly.stream" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:d61cb17ea28e535298e2cda446fc0648bc0c9b618fb37b5b0d927f1544999dae_ppc64le", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:d61cb17ea28e535298e2cda446fc0648bc0c9b618fb37b5b0d927f1544999dae_ppc64le", "product_id": "openshift4/ose-cluster-network-operator@sha256:d61cb17ea28e535298e2cda446fc0648bc0c9b618fb37b5b0d927f1544999dae_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:d61cb17ea28e535298e2cda446fc0648bc0c9b618fb37b5b0d927f1544999dae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.11.0-202301130556.p0.g317fcac.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:4c931bc4e500abc6d3a11458ab1276ccff4e3ab995123768ff96dc2d72ee915b_ppc64le", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:4c931bc4e500abc6d3a11458ab1276ccff4e3ab995123768ff96dc2d72ee915b_ppc64le", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:4c931bc4e500abc6d3a11458ab1276ccff4e3ab995123768ff96dc2d72ee915b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:4c931bc4e500abc6d3a11458ab1276ccff4e3ab995123768ff96dc2d72ee915b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202301111745.p0.g83d123e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:25be85d2c17aa51498b74ff4fd0642bbce7568fe532035cc8bcc8144957718c6_ppc64le", "product": { "name": "openshift4/ose-kube-proxy@sha256:25be85d2c17aa51498b74ff4fd0642bbce7568fe532035cc8bcc8144957718c6_ppc64le", "product_id": "openshift4/ose-kube-proxy@sha256:25be85d2c17aa51498b74ff4fd0642bbce7568fe532035cc8bcc8144957718c6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:25be85d2c17aa51498b74ff4fd0642bbce7568fe532035cc8bcc8144957718c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.11.0-202301140225.p0.g034e60e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:a6fc169ddc10fbb7829f40113f04e958c2c96f2fb7fa58afa1e97f42950209cf_ppc64le", "product": { "name": "openshift4/ose-console@sha256:a6fc169ddc10fbb7829f40113f04e958c2c96f2fb7fa58afa1e97f42950209cf_ppc64le", "product_id": "openshift4/ose-console@sha256:a6fc169ddc10fbb7829f40113f04e958c2c96f2fb7fa58afa1e97f42950209cf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:a6fc169ddc10fbb7829f40113f04e958c2c96f2fb7fa58afa1e97f42950209cf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202301131536.p0.gbb81604.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:d6e6f73abc6f5a81d6cb5cf9eeba54a7d6c558b92b08c358b75b69a1ea251678_ppc64le", "product": { "name": "openshift4/ose-console-operator@sha256:d6e6f73abc6f5a81d6cb5cf9eeba54a7d6c558b92b08c358b75b69a1ea251678_ppc64le", "product_id": "openshift4/ose-console-operator@sha256:d6e6f73abc6f5a81d6cb5cf9eeba54a7d6c558b92b08c358b75b69a1ea251678_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:d6e6f73abc6f5a81d6cb5cf9eeba54a7d6c558b92b08c358b75b69a1ea251678?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.11.0-202301162216.p0.gb7f4025.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:c47a8e57e18af8412745448a2eb47fa1f710263419b1448e857d1ba5ad31b8e1_ppc64le", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:c47a8e57e18af8412745448a2eb47fa1f710263419b1448e857d1ba5ad31b8e1_ppc64le", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:c47a8e57e18af8412745448a2eb47fa1f710263419b1448e857d1ba5ad31b8e1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:c47a8e57e18af8412745448a2eb47fa1f710263419b1448e857d1ba5ad31b8e1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.11.0-202301110745.p0.gcb6810a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:ff63a241f9bcff997ed663b8bbe9940031586c14e5842bb7cbe67e0b3626e3cc_ppc64le", "product": { "name": "openshift4/ose-operator-registry@sha256:ff63a241f9bcff997ed663b8bbe9940031586c14e5842bb7cbe67e0b3626e3cc_ppc64le", "product_id": "openshift4/ose-operator-registry@sha256:ff63a241f9bcff997ed663b8bbe9940031586c14e5842bb7cbe67e0b3626e3cc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:ff63a241f9bcff997ed663b8bbe9940031586c14e5842bb7cbe67e0b3626e3cc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.11.0-202301110745.p0.gcb6810a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:dadfa7419d1456c3b69b1723fa87ebb5e1201b5f83cfd050e85979cec8f50e3b_ppc64le", "product": { "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:dadfa7419d1456c3b69b1723fa87ebb5e1201b5f83cfd050e85979cec8f50e3b_ppc64le", "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:dadfa7419d1456c3b69b1723fa87ebb5e1201b5f83cfd050e85979cec8f50e3b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:dadfa7419d1456c3b69b1723fa87ebb5e1201b5f83cfd050e85979cec8f50e3b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.11.0-202301161015.p0.gbc51be8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:5a6a734d32fa55532b9496b7df5d91d8748f9af569f2cc123d3da36c0c1329b8_ppc64le", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:5a6a734d32fa55532b9496b7df5d91d8748f9af569f2cc123d3da36c0c1329b8_ppc64le", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:5a6a734d32fa55532b9496b7df5d91d8748f9af569f2cc123d3da36c0c1329b8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:5a6a734d32fa55532b9496b7df5d91d8748f9af569f2cc123d3da36c0c1329b8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.11.0-202301140425.p0.gb1b2444.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f2dae961099b8ed5469a4f5ed9c8442797b5afb5aaf9e49917f23a0ea85910e6_ppc64le", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f2dae961099b8ed5469a4f5ed9c8442797b5afb5aaf9e49917f23a0ea85910e6_ppc64le", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f2dae961099b8ed5469a4f5ed9c8442797b5afb5aaf9e49917f23a0ea85910e6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:f2dae961099b8ed5469a4f5ed9c8442797b5afb5aaf9e49917f23a0ea85910e6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.11.0-202301121206.p0.g06b363f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:7dfac01ec0e59405bf6e0758ab0d155a8383f4b6057f477e526fe9bdfa26d6c9_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:7dfac01ec0e59405bf6e0758ab0d155a8383f4b6057f477e526fe9bdfa26d6c9_ppc64le", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:7dfac01ec0e59405bf6e0758ab0d155a8383f4b6057f477e526fe9bdfa26d6c9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:7dfac01ec0e59405bf6e0758ab0d155a8383f4b6057f477e526fe9bdfa26d6c9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.11.0-202301132305.p0.g6626a79.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:755b1faec329bb7f7b6c7754997bef86ec4ff41971f19679dbce221d2a53eee0_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:755b1faec329bb7f7b6c7754997bef86ec4ff41971f19679dbce221d2a53eee0_ppc64le", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:755b1faec329bb7f7b6c7754997bef86ec4ff41971f19679dbce221d2a53eee0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:755b1faec329bb7f7b6c7754997bef86ec4ff41971f19679dbce221d2a53eee0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.11.0-202301131635.p0.g96f1268.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:f2519c3919357807b682d9115e15f4c0c402c360e56b54de7e51113874a02321_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:f2519c3919357807b682d9115e15f4c0c402c360e56b54de7e51113874a02321_ppc64le", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:f2519c3919357807b682d9115e15f4c0c402c360e56b54de7e51113874a02321_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:f2519c3919357807b682d9115e15f4c0c402c360e56b54de7e51113874a02321?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.11.0-202301131635.p0.g55c3556.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:6008298583ae10a8c2c5ab0b09268c171d3cb467a797660fe93ecfc3fb0c960b_ppc64le", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:6008298583ae10a8c2c5ab0b09268c171d3cb467a797660fe93ecfc3fb0c960b_ppc64le", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:6008298583ae10a8c2c5ab0b09268c171d3cb467a797660fe93ecfc3fb0c960b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:6008298583ae10a8c2c5ab0b09268c171d3cb467a797660fe93ecfc3fb0c960b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.11.0-202301161235.p0.g5651181.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel8@sha256:642b923f3fb49d8ca09b65b633b20bc5fc89b644bf1d574871b734d16c396dc6_ppc64le", "product": { "name": "openshift4/ose-hypershift-rhel8@sha256:642b923f3fb49d8ca09b65b633b20bc5fc89b644bf1d574871b734d16c396dc6_ppc64le", "product_id": "openshift4/ose-hypershift-rhel8@sha256:642b923f3fb49d8ca09b65b633b20bc5fc89b644bf1d574871b734d16c396dc6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel8@sha256:642b923f3fb49d8ca09b65b633b20bc5fc89b644bf1d574871b734d16c396dc6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.11.0-202301132305.p0.g186a390.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:2e27b80d77d4ea7d8922f06c72c372f4c32612f098e8e60fced7a8bb5d212ff4_ppc64le", "product": { "name": "openshift4/ose-installer-artifacts@sha256:2e27b80d77d4ea7d8922f06c72c372f4c32612f098e8e60fced7a8bb5d212ff4_ppc64le", "product_id": "openshift4/ose-installer-artifacts@sha256:2e27b80d77d4ea7d8922f06c72c372f4c32612f098e8e60fced7a8bb5d212ff4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:2e27b80d77d4ea7d8922f06c72c372f4c32612f098e8e60fced7a8bb5d212ff4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.11.0-202301140705.p0.gb1b2444.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:ff0e0e09b23787610bf8ee1ce9e11de5d4972fdca78b92d12c0f010a13a34b77_ppc64le", "product": { "name": "openshift4/ose-installer@sha256:ff0e0e09b23787610bf8ee1ce9e11de5d4972fdca78b92d12c0f010a13a34b77_ppc64le", "product_id": "openshift4/ose-installer@sha256:ff0e0e09b23787610bf8ee1ce9e11de5d4972fdca78b92d12c0f010a13a34b77_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:ff0e0e09b23787610bf8ee1ce9e11de5d4972fdca78b92d12c0f010a13a34b77?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.11.0-202301140425.p0.gb1b2444.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:b902541ab121c70b17740d68cc2b1f1ea546b0300fb3778ad5ae203a5af070b7_ppc64le", "product": { "name": "openshift4/ose-machine-config-operator@sha256:b902541ab121c70b17740d68cc2b1f1ea546b0300fb3778ad5ae203a5af070b7_ppc64le", "product_id": "openshift4/ose-machine-config-operator@sha256:b902541ab121c70b17740d68cc2b1f1ea546b0300fb3778ad5ae203a5af070b7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:b902541ab121c70b17740d68cc2b1f1ea546b0300fb3778ad5ae203a5af070b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.11.0-202301131635.p0.gb364828.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:45cd09a8a8607f395708f5db9c6ab0ee8de9de6b35a429bd40cf9701e0359041_ppc64le", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:45cd09a8a8607f395708f5db9c6ab0ee8de9de6b35a429bd40cf9701e0359041_ppc64le", "product_id": "openshift4/ose-sdn-rhel8@sha256:45cd09a8a8607f395708f5db9c6ab0ee8de9de6b35a429bd40cf9701e0359041_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:45cd09a8a8607f395708f5db9c6ab0ee8de9de6b35a429bd40cf9701e0359041?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.11.0-202301140225.p0.g034e60e.assembly.stream" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:1f9eead6783ed8e9ae6aa8cfa5a75c735f0bbad6fa0ed4e73b4e9f6a24a9ec98_amd64", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:1f9eead6783ed8e9ae6aa8cfa5a75c735f0bbad6fa0ed4e73b4e9f6a24a9ec98_amd64", "product_id": "openshift4/ose-cluster-network-operator@sha256:1f9eead6783ed8e9ae6aa8cfa5a75c735f0bbad6fa0ed4e73b4e9f6a24a9ec98_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:1f9eead6783ed8e9ae6aa8cfa5a75c735f0bbad6fa0ed4e73b4e9f6a24a9ec98?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.11.0-202301130556.p0.g317fcac.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:7320f3a8d8aa2b21ce408e5517836b7cf46df27c53080261886d54d0c84f6cd9_amd64", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:7320f3a8d8aa2b21ce408e5517836b7cf46df27c53080261886d54d0c84f6cd9_amd64", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:7320f3a8d8aa2b21ce408e5517836b7cf46df27c53080261886d54d0c84f6cd9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:7320f3a8d8aa2b21ce408e5517836b7cf46df27c53080261886d54d0c84f6cd9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202301111745.p0.g83d123e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:7b5a6f2e942e7f637fb391b8c7a5d17f49bf828db473ca7ac0ab8dd9d1d56f14_amd64", "product": { "name": "openshift4/ose-kube-proxy@sha256:7b5a6f2e942e7f637fb391b8c7a5d17f49bf828db473ca7ac0ab8dd9d1d56f14_amd64", "product_id": "openshift4/ose-kube-proxy@sha256:7b5a6f2e942e7f637fb391b8c7a5d17f49bf828db473ca7ac0ab8dd9d1d56f14_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:7b5a6f2e942e7f637fb391b8c7a5d17f49bf828db473ca7ac0ab8dd9d1d56f14?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.11.0-202301140225.p0.g034e60e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:0602229dfe40cd3ab60a1f96fbe92780f2735e62edaa7bcddd19570f238f507c_amd64", "product": { "name": "openshift4/ose-console@sha256:0602229dfe40cd3ab60a1f96fbe92780f2735e62edaa7bcddd19570f238f507c_amd64", "product_id": "openshift4/ose-console@sha256:0602229dfe40cd3ab60a1f96fbe92780f2735e62edaa7bcddd19570f238f507c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:0602229dfe40cd3ab60a1f96fbe92780f2735e62edaa7bcddd19570f238f507c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202301131536.p0.gbb81604.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:ef070eb86fd17ebd3afd24aac4d08611fc4d9188c5ec430e9fa23b89954db95b_amd64", "product": { "name": "openshift4/ose-console-operator@sha256:ef070eb86fd17ebd3afd24aac4d08611fc4d9188c5ec430e9fa23b89954db95b_amd64", "product_id": "openshift4/ose-console-operator@sha256:ef070eb86fd17ebd3afd24aac4d08611fc4d9188c5ec430e9fa23b89954db95b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:ef070eb86fd17ebd3afd24aac4d08611fc4d9188c5ec430e9fa23b89954db95b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.11.0-202301162216.p0.gb7f4025.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:27cd7123d06cfbcb61baab40113e1cc6c768a010d600efe0346a9965f86013a6_amd64", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:27cd7123d06cfbcb61baab40113e1cc6c768a010d600efe0346a9965f86013a6_amd64", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:27cd7123d06cfbcb61baab40113e1cc6c768a010d600efe0346a9965f86013a6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:27cd7123d06cfbcb61baab40113e1cc6c768a010d600efe0346a9965f86013a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.11.0-202301110745.p0.gcb6810a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:d6c4a974a7cbc7c3603a97bc7e22cf6bfd18e815e978eb0e18dd7986acb80383_amd64", "product": { "name": "openshift4/ose-operator-registry@sha256:d6c4a974a7cbc7c3603a97bc7e22cf6bfd18e815e978eb0e18dd7986acb80383_amd64", "product_id": "openshift4/ose-operator-registry@sha256:d6c4a974a7cbc7c3603a97bc7e22cf6bfd18e815e978eb0e18dd7986acb80383_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:d6c4a974a7cbc7c3603a97bc7e22cf6bfd18e815e978eb0e18dd7986acb80383?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.11.0-202301110745.p0.gcb6810a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:d8d5fc4a9325795373425427b0f904e262baa02e0615e1d47c57743eb9d3b763_amd64", "product": { "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:d8d5fc4a9325795373425427b0f904e262baa02e0615e1d47c57743eb9d3b763_amd64", "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:d8d5fc4a9325795373425427b0f904e262baa02e0615e1d47c57743eb9d3b763_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:d8d5fc4a9325795373425427b0f904e262baa02e0615e1d47c57743eb9d3b763?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.11.0-202301161015.p0.gbc51be8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c6505ff796946128e664d07945738890f39a2d3a18032179a8f20ab93b846120_amd64", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c6505ff796946128e664d07945738890f39a2d3a18032179a8f20ab93b846120_amd64", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:c6505ff796946128e664d07945738890f39a2d3a18032179a8f20ab93b846120_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:c6505ff796946128e664d07945738890f39a2d3a18032179a8f20ab93b846120?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.11.0-202301140425.p0.gb1b2444.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:9c9ece0d29eb90c7b90e683f1750eca3be0e918f17c68d11c6745018a008387b_amd64", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:9c9ece0d29eb90c7b90e683f1750eca3be0e918f17c68d11c6745018a008387b_amd64", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:9c9ece0d29eb90c7b90e683f1750eca3be0e918f17c68d11c6745018a008387b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:9c9ece0d29eb90c7b90e683f1750eca3be0e918f17c68d11c6745018a008387b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.11.0-202301121206.p0.g06b363f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:af4b7637bedc7e14fc0d0198a1769bc067f474f1f8bedb10b0e34b861283b1e9_amd64", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:af4b7637bedc7e14fc0d0198a1769bc067f474f1f8bedb10b0e34b861283b1e9_amd64", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:af4b7637bedc7e14fc0d0198a1769bc067f474f1f8bedb10b0e34b861283b1e9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:af4b7637bedc7e14fc0d0198a1769bc067f474f1f8bedb10b0e34b861283b1e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.11.0-202301132305.p0.g6626a79.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:ef884d0d4d9ad20f7aa49b7839ac0e47a97b17a9a4a68f32a9480162a6b09241_amd64", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:ef884d0d4d9ad20f7aa49b7839ac0e47a97b17a9a4a68f32a9480162a6b09241_amd64", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:ef884d0d4d9ad20f7aa49b7839ac0e47a97b17a9a4a68f32a9480162a6b09241_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:ef884d0d4d9ad20f7aa49b7839ac0e47a97b17a9a4a68f32a9480162a6b09241?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.11.0-202301131635.p0.g96f1268.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:f208047e07b173cef2c54c532dc3c4dc7c7b7f74f3a4343c3404c3830700e94f_amd64", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:f208047e07b173cef2c54c532dc3c4dc7c7b7f74f3a4343c3404c3830700e94f_amd64", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:f208047e07b173cef2c54c532dc3c4dc7c7b7f74f3a4343c3404c3830700e94f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:f208047e07b173cef2c54c532dc3c4dc7c7b7f74f3a4343c3404c3830700e94f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.11.0-202301131635.p0.g55c3556.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:eb2e2a9071503bf4eb4402080e8589699caf9c240c62c7b4a1e072f15df20695_amd64", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:eb2e2a9071503bf4eb4402080e8589699caf9c240c62c7b4a1e072f15df20695_amd64", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:eb2e2a9071503bf4eb4402080e8589699caf9c240c62c7b4a1e072f15df20695_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:eb2e2a9071503bf4eb4402080e8589699caf9c240c62c7b4a1e072f15df20695?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.11.0-202301161235.p0.g5651181.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel8@sha256:b97a3ae15e3445def1c4d83e372f8d75c41d11f5becacf6ac92a465a373c3a01_amd64", "product": { "name": "openshift4/ose-hypershift-rhel8@sha256:b97a3ae15e3445def1c4d83e372f8d75c41d11f5becacf6ac92a465a373c3a01_amd64", "product_id": "openshift4/ose-hypershift-rhel8@sha256:b97a3ae15e3445def1c4d83e372f8d75c41d11f5becacf6ac92a465a373c3a01_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel8@sha256:b97a3ae15e3445def1c4d83e372f8d75c41d11f5becacf6ac92a465a373c3a01?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.11.0-202301132305.p0.g186a390.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-image-customization-controller-rhel8@sha256:0d51be783947044e1fb4752e73b98ace91907f24acb0672895f8a6cd10b870df_amd64", "product": { "name": "openshift4/ose-image-customization-controller-rhel8@sha256:0d51be783947044e1fb4752e73b98ace91907f24acb0672895f8a6cd10b870df_amd64", "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:0d51be783947044e1fb4752e73b98ace91907f24acb0672895f8a6cd10b870df_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:0d51be783947044e1fb4752e73b98ace91907f24acb0672895f8a6cd10b870df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.11.0-202301161015.p0.g1c9e8a1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:0b7b5ee4232759a967e52de9c04f0dfdf9c918086755ad4d6279fb4545c7cd96_amd64", "product": { "name": "openshift4/ose-installer-artifacts@sha256:0b7b5ee4232759a967e52de9c04f0dfdf9c918086755ad4d6279fb4545c7cd96_amd64", "product_id": "openshift4/ose-installer-artifacts@sha256:0b7b5ee4232759a967e52de9c04f0dfdf9c918086755ad4d6279fb4545c7cd96_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:0b7b5ee4232759a967e52de9c04f0dfdf9c918086755ad4d6279fb4545c7cd96?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.11.0-202301140705.p0.gb1b2444.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:ceaafb7ecb063bf05e5ff9f49698f8005061c47fa73b079b693db2f32d376ec7_amd64", "product": { "name": "openshift4/ose-installer@sha256:ceaafb7ecb063bf05e5ff9f49698f8005061c47fa73b079b693db2f32d376ec7_amd64", "product_id": "openshift4/ose-installer@sha256:ceaafb7ecb063bf05e5ff9f49698f8005061c47fa73b079b693db2f32d376ec7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:ceaafb7ecb063bf05e5ff9f49698f8005061c47fa73b079b693db2f32d376ec7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.11.0-202301140425.p0.gb1b2444.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:8fad8f1e85b9dcd9326009632f4f9794efe01d380259acd8c4fc98b6bfa47d75_amd64", "product": { "name": "openshift4/ose-machine-config-operator@sha256:8fad8f1e85b9dcd9326009632f4f9794efe01d380259acd8c4fc98b6bfa47d75_amd64", "product_id": "openshift4/ose-machine-config-operator@sha256:8fad8f1e85b9dcd9326009632f4f9794efe01d380259acd8c4fc98b6bfa47d75_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:8fad8f1e85b9dcd9326009632f4f9794efe01d380259acd8c4fc98b6bfa47d75?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.11.0-202301131635.p0.gb364828.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel8@sha256:665e8bb5925a89fc20376b1c7393cdbef743368b99eaebf001d873a7e2fe4718_amd64", "product": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:665e8bb5925a89fc20376b1c7393cdbef743368b99eaebf001d873a7e2fe4718_amd64", "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:665e8bb5925a89fc20376b1c7393cdbef743368b99eaebf001d873a7e2fe4718_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:665e8bb5925a89fc20376b1c7393cdbef743368b99eaebf001d873a7e2fe4718?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.11.0-202301140425.p0.gb1580a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:fc82ceb289eddf807966e52c4cd08110c8a4573a2094c5d8c3361624954860de_amd64", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:fc82ceb289eddf807966e52c4cd08110c8a4573a2094c5d8c3361624954860de_amd64", "product_id": "openshift4/ose-sdn-rhel8@sha256:fc82ceb289eddf807966e52c4cd08110c8a4573a2094c5d8c3361624954860de_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:fc82ceb289eddf807966e52c4cd08110c8a4573a2094c5d8c3361624954860de?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.11.0-202301140225.p0.g034e60e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:527e5f7287a149d6c55f64d3d13b7130b8e1e0626233af60948fdc318b1dd068_amd64", "product": { "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:527e5f7287a149d6c55f64d3d13b7130b8e1e0626233af60948fdc318b1dd068_amd64", "product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:527e5f7287a149d6c55f64d3d13b7130b8e1e0626233af60948fdc318b1dd068_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:527e5f7287a149d6c55f64d3d13b7130b8e1e0626233af60948fdc318b1dd068?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8\u0026tag=v4.11.0-202301161806.p0.g82cfcd5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:527e5f7287a149d6c55f64d3d13b7130b8e1e0626233af60948fdc318b1dd068_amd64", "product": { "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:527e5f7287a149d6c55f64d3d13b7130b8e1e0626233af60948fdc318b1dd068_amd64", "product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:527e5f7287a149d6c55f64d3d13b7130b8e1e0626233af60948fdc318b1dd068_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256:527e5f7287a149d6c55f64d3d13b7130b8e1e0626233af60948fdc318b1dd068?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8\u0026tag=v4.11.0-202301161806.p0.g82cfcd5.assembly.stream" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:26b313d5fc339ab5db74d68e8cac3ef7b84161cb825a428533692017113c8f64_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:26b313d5fc339ab5db74d68e8cac3ef7b84161cb825a428533692017113c8f64_s390x" }, "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:26b313d5fc339ab5db74d68e8cac3ef7b84161cb825a428533692017113c8f64_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:527f895c4e48592d4e356a05dfd99d153d26dc46e7cc62616277c0d32ace29f3_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:527f895c4e48592d4e356a05dfd99d153d26dc46e7cc62616277c0d32ace29f3_arm64" }, "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:527f895c4e48592d4e356a05dfd99d153d26dc46e7cc62616277c0d32ace29f3_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:d8d5fc4a9325795373425427b0f904e262baa02e0615e1d47c57743eb9d3b763_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:d8d5fc4a9325795373425427b0f904e262baa02e0615e1d47c57743eb9d3b763_amd64" }, "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:d8d5fc4a9325795373425427b0f904e262baa02e0615e1d47c57743eb9d3b763_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:dadfa7419d1456c3b69b1723fa87ebb5e1201b5f83cfd050e85979cec8f50e3b_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:dadfa7419d1456c3b69b1723fa87ebb5e1201b5f83cfd050e85979cec8f50e3b_ppc64le" }, "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:dadfa7419d1456c3b69b1723fa87ebb5e1201b5f83cfd050e85979cec8f50e3b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:5a6a734d32fa55532b9496b7df5d91d8748f9af569f2cc123d3da36c0c1329b8_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:5a6a734d32fa55532b9496b7df5d91d8748f9af569f2cc123d3da36c0c1329b8_ppc64le" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:5a6a734d32fa55532b9496b7df5d91d8748f9af569f2cc123d3da36c0c1329b8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:6afdc12181634e7b9a6c0361188ccc73dd706805eb4d44f1966a5f62478d3373_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:6afdc12181634e7b9a6c0361188ccc73dd706805eb4d44f1966a5f62478d3373_arm64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:6afdc12181634e7b9a6c0361188ccc73dd706805eb4d44f1966a5f62478d3373_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c6505ff796946128e664d07945738890f39a2d3a18032179a8f20ab93b846120_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:c6505ff796946128e664d07945738890f39a2d3a18032179a8f20ab93b846120_amd64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:c6505ff796946128e664d07945738890f39a2d3a18032179a8f20ab93b846120_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:fc469ef21f3a28c9e8b4d0ea59b43c3f5fc7b2f7ee9d606122e31fa87055edba_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:fc469ef21f3a28c9e8b4d0ea59b43c3f5fc7b2f7ee9d606122e31fa87055edba_s390x" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:fc469ef21f3a28c9e8b4d0ea59b43c3f5fc7b2f7ee9d606122e31fa87055edba_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6c19b5be304596c6f2b79c8fdfdef18f1aa07613a46db31ed97fa9df5d8590d9_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6c19b5be304596c6f2b79c8fdfdef18f1aa07613a46db31ed97fa9df5d8590d9_s390x" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6c19b5be304596c6f2b79c8fdfdef18f1aa07613a46db31ed97fa9df5d8590d9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:78ddf33c48f084ed56c381f1d699daa8ac40a3dc93b9f6518d96fbcf8e85c296_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:78ddf33c48f084ed56c381f1d699daa8ac40a3dc93b9f6518d96fbcf8e85c296_arm64" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:78ddf33c48f084ed56c381f1d699daa8ac40a3dc93b9f6518d96fbcf8e85c296_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:9c9ece0d29eb90c7b90e683f1750eca3be0e918f17c68d11c6745018a008387b_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:9c9ece0d29eb90c7b90e683f1750eca3be0e918f17c68d11c6745018a008387b_amd64" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:9c9ece0d29eb90c7b90e683f1750eca3be0e918f17c68d11c6745018a008387b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f2dae961099b8ed5469a4f5ed9c8442797b5afb5aaf9e49917f23a0ea85910e6_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f2dae961099b8ed5469a4f5ed9c8442797b5afb5aaf9e49917f23a0ea85910e6_ppc64le" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f2dae961099b8ed5469a4f5ed9c8442797b5afb5aaf9e49917f23a0ea85910e6_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:40a4215452a30e5d10467548bd0dffe936c586df1b886dd6b7a89d126512e734_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:40a4215452a30e5d10467548bd0dffe936c586df1b886dd6b7a89d126512e734_s390x" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:40a4215452a30e5d10467548bd0dffe936c586df1b886dd6b7a89d126512e734_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:7dfac01ec0e59405bf6e0758ab0d155a8383f4b6057f477e526fe9bdfa26d6c9_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:7dfac01ec0e59405bf6e0758ab0d155a8383f4b6057f477e526fe9bdfa26d6c9_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:7dfac01ec0e59405bf6e0758ab0d155a8383f4b6057f477e526fe9bdfa26d6c9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:a0354ea8152c3fcfe78685c2793a5e3daf135a5c2375ad160ed69a0f6e47cf87_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:a0354ea8152c3fcfe78685c2793a5e3daf135a5c2375ad160ed69a0f6e47cf87_arm64" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:a0354ea8152c3fcfe78685c2793a5e3daf135a5c2375ad160ed69a0f6e47cf87_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:af4b7637bedc7e14fc0d0198a1769bc067f474f1f8bedb10b0e34b861283b1e9_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:af4b7637bedc7e14fc0d0198a1769bc067f474f1f8bedb10b0e34b861283b1e9_amd64" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:af4b7637bedc7e14fc0d0198a1769bc067f474f1f8bedb10b0e34b861283b1e9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:084bb9dcd33b0f4bcc34d075f6e61a1df937a707d2d7e2664602ae0a86050551_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:084bb9dcd33b0f4bcc34d075f6e61a1df937a707d2d7e2664602ae0a86050551_arm64" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:084bb9dcd33b0f4bcc34d075f6e61a1df937a707d2d7e2664602ae0a86050551_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:66f0f5b534a4afd8cff947fbb7b03abb9dfedfbe59116b7408126ec276fb7059_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:66f0f5b534a4afd8cff947fbb7b03abb9dfedfbe59116b7408126ec276fb7059_s390x" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:66f0f5b534a4afd8cff947fbb7b03abb9dfedfbe59116b7408126ec276fb7059_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:755b1faec329bb7f7b6c7754997bef86ec4ff41971f19679dbce221d2a53eee0_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:755b1faec329bb7f7b6c7754997bef86ec4ff41971f19679dbce221d2a53eee0_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:755b1faec329bb7f7b6c7754997bef86ec4ff41971f19679dbce221d2a53eee0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:ef884d0d4d9ad20f7aa49b7839ac0e47a97b17a9a4a68f32a9480162a6b09241_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:ef884d0d4d9ad20f7aa49b7839ac0e47a97b17a9a4a68f32a9480162a6b09241_amd64" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:ef884d0d4d9ad20f7aa49b7839ac0e47a97b17a9a4a68f32a9480162a6b09241_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:ccb55bff35ed797f96e7bf5072b4943c33baebbad51952ff14826e25e6f28ec8_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:ccb55bff35ed797f96e7bf5072b4943c33baebbad51952ff14826e25e6f28ec8_s390x" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:ccb55bff35ed797f96e7bf5072b4943c33baebbad51952ff14826e25e6f28ec8_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:d0eb081880a3a2e6c2ed0da7e23890b56a5130a1db1d224fbced556fb14baa0f_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:d0eb081880a3a2e6c2ed0da7e23890b56a5130a1db1d224fbced556fb14baa0f_arm64" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:d0eb081880a3a2e6c2ed0da7e23890b56a5130a1db1d224fbced556fb14baa0f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:f208047e07b173cef2c54c532dc3c4dc7c7b7f74f3a4343c3404c3830700e94f_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:f208047e07b173cef2c54c532dc3c4dc7c7b7f74f3a4343c3404c3830700e94f_amd64" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:f208047e07b173cef2c54c532dc3c4dc7c7b7f74f3a4343c3404c3830700e94f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:f2519c3919357807b682d9115e15f4c0c402c360e56b54de7e51113874a02321_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:f2519c3919357807b682d9115e15f4c0c402c360e56b54de7e51113874a02321_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:f2519c3919357807b682d9115e15f4c0c402c360e56b54de7e51113874a02321_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:1f9eead6783ed8e9ae6aa8cfa5a75c735f0bbad6fa0ed4e73b4e9f6a24a9ec98_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:1f9eead6783ed8e9ae6aa8cfa5a75c735f0bbad6fa0ed4e73b4e9f6a24a9ec98_amd64" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:1f9eead6783ed8e9ae6aa8cfa5a75c735f0bbad6fa0ed4e73b4e9f6a24a9ec98_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:566dddfb02efe90db92a1a0a513f2be8bd6597641f8da0b8f0165c7f9adf9a14_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:566dddfb02efe90db92a1a0a513f2be8bd6597641f8da0b8f0165c7f9adf9a14_arm64" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:566dddfb02efe90db92a1a0a513f2be8bd6597641f8da0b8f0165c7f9adf9a14_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:8ad39c5242f27af74e5a3da476c40fc8cb685503aacb6c6325b8baf4d1c98357_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:8ad39c5242f27af74e5a3da476c40fc8cb685503aacb6c6325b8baf4d1c98357_s390x" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:8ad39c5242f27af74e5a3da476c40fc8cb685503aacb6c6325b8baf4d1c98357_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:d61cb17ea28e535298e2cda446fc0648bc0c9b618fb37b5b0d927f1544999dae_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:d61cb17ea28e535298e2cda446fc0648bc0c9b618fb37b5b0d927f1544999dae_ppc64le" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:d61cb17ea28e535298e2cda446fc0648bc0c9b618fb37b5b0d927f1544999dae_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:4c931bc4e500abc6d3a11458ab1276ccff4e3ab995123768ff96dc2d72ee915b_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:4c931bc4e500abc6d3a11458ab1276ccff4e3ab995123768ff96dc2d72ee915b_ppc64le" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:4c931bc4e500abc6d3a11458ab1276ccff4e3ab995123768ff96dc2d72ee915b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:7320f3a8d8aa2b21ce408e5517836b7cf46df27c53080261886d54d0c84f6cd9_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:7320f3a8d8aa2b21ce408e5517836b7cf46df27c53080261886d54d0c84f6cd9_amd64" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:7320f3a8d8aa2b21ce408e5517836b7cf46df27c53080261886d54d0c84f6cd9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:a06fef9451d28de266c339c2acf36d929b2e9a8f632dc3ba64fe0bb06f1fa5a7_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:a06fef9451d28de266c339c2acf36d929b2e9a8f632dc3ba64fe0bb06f1fa5a7_arm64" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:a06fef9451d28de266c339c2acf36d929b2e9a8f632dc3ba64fe0bb06f1fa5a7_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:f128788a8da60f2a2738dfd696e2f81b3c160694a4627de9291a7a56cbf68964_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:f128788a8da60f2a2738dfd696e2f81b3c160694a4627de9291a7a56cbf68964_s390x" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:f128788a8da60f2a2738dfd696e2f81b3c160694a4627de9291a7a56cbf68964_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:4947b3a0a85f9d947b815516f95200b0e68790d11a107cba2ea36623316983ce_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:4947b3a0a85f9d947b815516f95200b0e68790d11a107cba2ea36623316983ce_s390x" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:4947b3a0a85f9d947b815516f95200b0e68790d11a107cba2ea36623316983ce_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:6008298583ae10a8c2c5ab0b09268c171d3cb467a797660fe93ecfc3fb0c960b_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:6008298583ae10a8c2c5ab0b09268c171d3cb467a797660fe93ecfc3fb0c960b_ppc64le" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:6008298583ae10a8c2c5ab0b09268c171d3cb467a797660fe93ecfc3fb0c960b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:b69b91d7756245c5d302c197c5909ed991336010d3656a7d2070acdb2dc02347_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:b69b91d7756245c5d302c197c5909ed991336010d3656a7d2070acdb2dc02347_arm64" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:b69b91d7756245c5d302c197c5909ed991336010d3656a7d2070acdb2dc02347_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:eb2e2a9071503bf4eb4402080e8589699caf9c240c62c7b4a1e072f15df20695_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:eb2e2a9071503bf4eb4402080e8589699caf9c240c62c7b4a1e072f15df20695_amd64" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:eb2e2a9071503bf4eb4402080e8589699caf9c240c62c7b4a1e072f15df20695_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:4ee08842ad3ba84e7332b57c1590c10eedfca983cb9877d6367d838399961255_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:4ee08842ad3ba84e7332b57c1590c10eedfca983cb9877d6367d838399961255_s390x" }, "product_reference": "openshift4/ose-console-operator@sha256:4ee08842ad3ba84e7332b57c1590c10eedfca983cb9877d6367d838399961255_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:68f7ae117bf90d22bd963597dc9b5a21bade84fe906a2ce8dace329e5598602a_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:68f7ae117bf90d22bd963597dc9b5a21bade84fe906a2ce8dace329e5598602a_arm64" }, "product_reference": "openshift4/ose-console-operator@sha256:68f7ae117bf90d22bd963597dc9b5a21bade84fe906a2ce8dace329e5598602a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:d6e6f73abc6f5a81d6cb5cf9eeba54a7d6c558b92b08c358b75b69a1ea251678_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:d6e6f73abc6f5a81d6cb5cf9eeba54a7d6c558b92b08c358b75b69a1ea251678_ppc64le" }, "product_reference": "openshift4/ose-console-operator@sha256:d6e6f73abc6f5a81d6cb5cf9eeba54a7d6c558b92b08c358b75b69a1ea251678_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:ef070eb86fd17ebd3afd24aac4d08611fc4d9188c5ec430e9fa23b89954db95b_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:ef070eb86fd17ebd3afd24aac4d08611fc4d9188c5ec430e9fa23b89954db95b_amd64" }, "product_reference": "openshift4/ose-console-operator@sha256:ef070eb86fd17ebd3afd24aac4d08611fc4d9188c5ec430e9fa23b89954db95b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:0602229dfe40cd3ab60a1f96fbe92780f2735e62edaa7bcddd19570f238f507c_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:0602229dfe40cd3ab60a1f96fbe92780f2735e62edaa7bcddd19570f238f507c_amd64" }, "product_reference": "openshift4/ose-console@sha256:0602229dfe40cd3ab60a1f96fbe92780f2735e62edaa7bcddd19570f238f507c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:20b4057d8de6d83655f16675e0385dd886b66cda27dbc3e88d9ef8ea6a85e63d_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:20b4057d8de6d83655f16675e0385dd886b66cda27dbc3e88d9ef8ea6a85e63d_s390x" }, "product_reference": "openshift4/ose-console@sha256:20b4057d8de6d83655f16675e0385dd886b66cda27dbc3e88d9ef8ea6a85e63d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:91c2b90afe9645a4d7d2b4c3e515e49140c47e58699d33d8c5d6a532bdb38e60_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:91c2b90afe9645a4d7d2b4c3e515e49140c47e58699d33d8c5d6a532bdb38e60_arm64" }, "product_reference": "openshift4/ose-console@sha256:91c2b90afe9645a4d7d2b4c3e515e49140c47e58699d33d8c5d6a532bdb38e60_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:a6fc169ddc10fbb7829f40113f04e958c2c96f2fb7fa58afa1e97f42950209cf_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:a6fc169ddc10fbb7829f40113f04e958c2c96f2fb7fa58afa1e97f42950209cf_ppc64le" }, "product_reference": "openshift4/ose-console@sha256:a6fc169ddc10fbb7829f40113f04e958c2c96f2fb7fa58afa1e97f42950209cf_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel8@sha256:642b923f3fb49d8ca09b65b633b20bc5fc89b644bf1d574871b734d16c396dc6_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:642b923f3fb49d8ca09b65b633b20bc5fc89b644bf1d574871b734d16c396dc6_ppc64le" }, "product_reference": "openshift4/ose-hypershift-rhel8@sha256:642b923f3fb49d8ca09b65b633b20bc5fc89b644bf1d574871b734d16c396dc6_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel8@sha256:9b04417e8afb8eafe4d85d10563014ca7b679c8f5a33c36af13ca906ee4f9634_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:9b04417e8afb8eafe4d85d10563014ca7b679c8f5a33c36af13ca906ee4f9634_arm64" }, "product_reference": "openshift4/ose-hypershift-rhel8@sha256:9b04417e8afb8eafe4d85d10563014ca7b679c8f5a33c36af13ca906ee4f9634_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel8@sha256:b97a3ae15e3445def1c4d83e372f8d75c41d11f5becacf6ac92a465a373c3a01_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:b97a3ae15e3445def1c4d83e372f8d75c41d11f5becacf6ac92a465a373c3a01_amd64" }, "product_reference": "openshift4/ose-hypershift-rhel8@sha256:b97a3ae15e3445def1c4d83e372f8d75c41d11f5becacf6ac92a465a373c3a01_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel8@sha256:fdafcc0f1f5deab0c573b197799536ee1670fb0555a9aeb75adf8716f1c1bf1b_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:fdafcc0f1f5deab0c573b197799536ee1670fb0555a9aeb75adf8716f1c1bf1b_s390x" }, "product_reference": "openshift4/ose-hypershift-rhel8@sha256:fdafcc0f1f5deab0c573b197799536ee1670fb0555a9aeb75adf8716f1c1bf1b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-image-customization-controller-rhel8@sha256:02564a6e28730930f40f80e8fdc2c2e4d6c259299b8157d4cca33f7371aca0f9_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:02564a6e28730930f40f80e8fdc2c2e4d6c259299b8157d4cca33f7371aca0f9_arm64" }, "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:02564a6e28730930f40f80e8fdc2c2e4d6c259299b8157d4cca33f7371aca0f9_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-image-customization-controller-rhel8@sha256:0d51be783947044e1fb4752e73b98ace91907f24acb0672895f8a6cd10b870df_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:0d51be783947044e1fb4752e73b98ace91907f24acb0672895f8a6cd10b870df_amd64" }, "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:0d51be783947044e1fb4752e73b98ace91907f24acb0672895f8a6cd10b870df_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:06a318329e6518c4f66a5ab56914112323333cda5713f731643fb61d4dd48adf_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:06a318329e6518c4f66a5ab56914112323333cda5713f731643fb61d4dd48adf_s390x" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:06a318329e6518c4f66a5ab56914112323333cda5713f731643fb61d4dd48adf_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:0b7b5ee4232759a967e52de9c04f0dfdf9c918086755ad4d6279fb4545c7cd96_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:0b7b5ee4232759a967e52de9c04f0dfdf9c918086755ad4d6279fb4545c7cd96_amd64" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:0b7b5ee4232759a967e52de9c04f0dfdf9c918086755ad4d6279fb4545c7cd96_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:2e27b80d77d4ea7d8922f06c72c372f4c32612f098e8e60fced7a8bb5d212ff4_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:2e27b80d77d4ea7d8922f06c72c372f4c32612f098e8e60fced7a8bb5d212ff4_ppc64le" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:2e27b80d77d4ea7d8922f06c72c372f4c32612f098e8e60fced7a8bb5d212ff4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:e0de0538e0d7cbdbfbaaa0ac8875e929d2a9313a67b7d0ec5a4a0b4d207c9075_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:e0de0538e0d7cbdbfbaaa0ac8875e929d2a9313a67b7d0ec5a4a0b4d207c9075_arm64" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:e0de0538e0d7cbdbfbaaa0ac8875e929d2a9313a67b7d0ec5a4a0b4d207c9075_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:3a8e28833aee33c7063cc76de15d7a5cf826e03c18e9b97884407530d4667f6b_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:3a8e28833aee33c7063cc76de15d7a5cf826e03c18e9b97884407530d4667f6b_s390x" }, "product_reference": "openshift4/ose-installer@sha256:3a8e28833aee33c7063cc76de15d7a5cf826e03c18e9b97884407530d4667f6b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:ceaafb7ecb063bf05e5ff9f49698f8005061c47fa73b079b693db2f32d376ec7_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:ceaafb7ecb063bf05e5ff9f49698f8005061c47fa73b079b693db2f32d376ec7_amd64" }, "product_reference": "openshift4/ose-installer@sha256:ceaafb7ecb063bf05e5ff9f49698f8005061c47fa73b079b693db2f32d376ec7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:ebf403ac93e2a2e540a55484da4a495bb5928f79ee69c06207c820953bbbc9cf_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:ebf403ac93e2a2e540a55484da4a495bb5928f79ee69c06207c820953bbbc9cf_arm64" }, "product_reference": "openshift4/ose-installer@sha256:ebf403ac93e2a2e540a55484da4a495bb5928f79ee69c06207c820953bbbc9cf_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:ff0e0e09b23787610bf8ee1ce9e11de5d4972fdca78b92d12c0f010a13a34b77_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:ff0e0e09b23787610bf8ee1ce9e11de5d4972fdca78b92d12c0f010a13a34b77_ppc64le" }, "product_reference": "openshift4/ose-installer@sha256:ff0e0e09b23787610bf8ee1ce9e11de5d4972fdca78b92d12c0f010a13a34b77_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:25be85d2c17aa51498b74ff4fd0642bbce7568fe532035cc8bcc8144957718c6_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:25be85d2c17aa51498b74ff4fd0642bbce7568fe532035cc8bcc8144957718c6_ppc64le" }, "product_reference": "openshift4/ose-kube-proxy@sha256:25be85d2c17aa51498b74ff4fd0642bbce7568fe532035cc8bcc8144957718c6_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:3d0ec595fa7daf037def8f27f6a5a56008b0dab31cbe27653aaa51dabbee4c8b_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:3d0ec595fa7daf037def8f27f6a5a56008b0dab31cbe27653aaa51dabbee4c8b_s390x" }, "product_reference": "openshift4/ose-kube-proxy@sha256:3d0ec595fa7daf037def8f27f6a5a56008b0dab31cbe27653aaa51dabbee4c8b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:7b5a6f2e942e7f637fb391b8c7a5d17f49bf828db473ca7ac0ab8dd9d1d56f14_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:7b5a6f2e942e7f637fb391b8c7a5d17f49bf828db473ca7ac0ab8dd9d1d56f14_amd64" }, "product_reference": "openshift4/ose-kube-proxy@sha256:7b5a6f2e942e7f637fb391b8c7a5d17f49bf828db473ca7ac0ab8dd9d1d56f14_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:e223ccb6c80011f022d03a608602ce09c52f3f3d7f27ee6d25e6fde3c46b4b64_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:e223ccb6c80011f022d03a608602ce09c52f3f3d7f27ee6d25e6fde3c46b4b64_arm64" }, "product_reference": "openshift4/ose-kube-proxy@sha256:e223ccb6c80011f022d03a608602ce09c52f3f3d7f27ee6d25e6fde3c46b4b64_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:138d80de125b83063c7af32025769696c52be75408f11ef386ee73e3344b39d9_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:138d80de125b83063c7af32025769696c52be75408f11ef386ee73e3344b39d9_s390x" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:138d80de125b83063c7af32025769696c52be75408f11ef386ee73e3344b39d9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:7d7a0d6c6d869b166c5da0a20945f7dec7c9a45a9368ce4924af521f39f082a6_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:7d7a0d6c6d869b166c5da0a20945f7dec7c9a45a9368ce4924af521f39f082a6_arm64" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:7d7a0d6c6d869b166c5da0a20945f7dec7c9a45a9368ce4924af521f39f082a6_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:8fad8f1e85b9dcd9326009632f4f9794efe01d380259acd8c4fc98b6bfa47d75_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:8fad8f1e85b9dcd9326009632f4f9794efe01d380259acd8c4fc98b6bfa47d75_amd64" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:8fad8f1e85b9dcd9326009632f4f9794efe01d380259acd8c4fc98b6bfa47d75_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:b902541ab121c70b17740d68cc2b1f1ea546b0300fb3778ad5ae203a5af070b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:b902541ab121c70b17740d68cc2b1f1ea546b0300fb3778ad5ae203a5af070b7_ppc64le" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:b902541ab121c70b17740d68cc2b1f1ea546b0300fb3778ad5ae203a5af070b7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:665e8bb5925a89fc20376b1c7393cdbef743368b99eaebf001d873a7e2fe4718_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:665e8bb5925a89fc20376b1c7393cdbef743368b99eaebf001d873a7e2fe4718_amd64" }, "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:665e8bb5925a89fc20376b1c7393cdbef743368b99eaebf001d873a7e2fe4718_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:f38dc148cf16bde66177facc00b7f09335d19722b52156dea8d574831aae3358_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:f38dc148cf16bde66177facc00b7f09335d19722b52156dea8d574831aae3358_arm64" }, "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:f38dc148cf16bde66177facc00b7f09335d19722b52156dea8d574831aae3358_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:1d9f2427f6f5e31cb03f178601660bee995c4b0f60d65c893f84016e144b66f4_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:1d9f2427f6f5e31cb03f178601660bee995c4b0f60d65c893f84016e144b66f4_s390x" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:1d9f2427f6f5e31cb03f178601660bee995c4b0f60d65c893f84016e144b66f4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:27cd7123d06cfbcb61baab40113e1cc6c768a010d600efe0346a9965f86013a6_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:27cd7123d06cfbcb61baab40113e1cc6c768a010d600efe0346a9965f86013a6_amd64" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:27cd7123d06cfbcb61baab40113e1cc6c768a010d600efe0346a9965f86013a6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:5cf946fa8377baad458ada55f20c1cad049f07e46d51f56b379eb6ca1a131570_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:5cf946fa8377baad458ada55f20c1cad049f07e46d51f56b379eb6ca1a131570_arm64" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:5cf946fa8377baad458ada55f20c1cad049f07e46d51f56b379eb6ca1a131570_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:c47a8e57e18af8412745448a2eb47fa1f710263419b1448e857d1ba5ad31b8e1_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:c47a8e57e18af8412745448a2eb47fa1f710263419b1448e857d1ba5ad31b8e1_ppc64le" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:c47a8e57e18af8412745448a2eb47fa1f710263419b1448e857d1ba5ad31b8e1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:49c05d9b26b29df44956cc96ea57ae9c75c81dbc9185033408866f1b904b6a1b_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:49c05d9b26b29df44956cc96ea57ae9c75c81dbc9185033408866f1b904b6a1b_arm64" }, "product_reference": "openshift4/ose-operator-registry@sha256:49c05d9b26b29df44956cc96ea57ae9c75c81dbc9185033408866f1b904b6a1b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:d6c4a974a7cbc7c3603a97bc7e22cf6bfd18e815e978eb0e18dd7986acb80383_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:d6c4a974a7cbc7c3603a97bc7e22cf6bfd18e815e978eb0e18dd7986acb80383_amd64" }, "product_reference": "openshift4/ose-operator-registry@sha256:d6c4a974a7cbc7c3603a97bc7e22cf6bfd18e815e978eb0e18dd7986acb80383_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:fef05e1af6ca3e694e8c38feb53cfa4e2fa99070953abe17285bb665879b557d_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:fef05e1af6ca3e694e8c38feb53cfa4e2fa99070953abe17285bb665879b557d_s390x" }, "product_reference": "openshift4/ose-operator-registry@sha256:fef05e1af6ca3e694e8c38feb53cfa4e2fa99070953abe17285bb665879b557d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:ff63a241f9bcff997ed663b8bbe9940031586c14e5842bb7cbe67e0b3626e3cc_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:ff63a241f9bcff997ed663b8bbe9940031586c14e5842bb7cbe67e0b3626e3cc_ppc64le" }, "product_reference": "openshift4/ose-operator-registry@sha256:ff63a241f9bcff997ed663b8bbe9940031586c14e5842bb7cbe67e0b3626e3cc_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:38cfbb1e61d161068fad70a654cb8308a70c75f971b3a76af21862754d777da5_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:38cfbb1e61d161068fad70a654cb8308a70c75f971b3a76af21862754d777da5_arm64" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:38cfbb1e61d161068fad70a654cb8308a70c75f971b3a76af21862754d777da5_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:45cd09a8a8607f395708f5db9c6ab0ee8de9de6b35a429bd40cf9701e0359041_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:45cd09a8a8607f395708f5db9c6ab0ee8de9de6b35a429bd40cf9701e0359041_ppc64le" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:45cd09a8a8607f395708f5db9c6ab0ee8de9de6b35a429bd40cf9701e0359041_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:b46fe95e84df53debf23cec54b86742d16111640d2f2d95895ce69cb489808d0_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:b46fe95e84df53debf23cec54b86742d16111640d2f2d95895ce69cb489808d0_s390x" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:b46fe95e84df53debf23cec54b86742d16111640d2f2d95895ce69cb489808d0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:fc82ceb289eddf807966e52c4cd08110c8a4573a2094c5d8c3361624954860de_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:fc82ceb289eddf807966e52c4cd08110c8a4573a2094c5d8c3361624954860de_amd64" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:fc82ceb289eddf807966e52c4cd08110c8a4573a2094c5d8c3361624954860de_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:527e5f7287a149d6c55f64d3d13b7130b8e1e0626233af60948fdc318b1dd068_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:527e5f7287a149d6c55f64d3d13b7130b8e1e0626233af60948fdc318b1dd068_amd64" }, "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:527e5f7287a149d6c55f64d3d13b7130b8e1e0626233af60948fdc318b1dd068_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:527e5f7287a149d6c55f64d3d13b7130b8e1e0626233af60948fdc318b1dd068_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:527e5f7287a149d6c55f64d3d13b7130b8e1e0626233af60948fdc318b1dd068_amd64" }, "product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:527e5f7287a149d6c55f64d3d13b7130b8e1e0626233af60948fdc318b1dd068_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-38561", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2022-06-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:26b313d5fc339ab5db74d68e8cac3ef7b84161cb825a428533692017113c8f64_s390x", "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:527f895c4e48592d4e356a05dfd99d153d26dc46e7cc62616277c0d32ace29f3_arm64", "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:d8d5fc4a9325795373425427b0f904e262baa02e0615e1d47c57743eb9d3b763_amd64", "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:dadfa7419d1456c3b69b1723fa87ebb5e1201b5f83cfd050e85979cec8f50e3b_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:5a6a734d32fa55532b9496b7df5d91d8748f9af569f2cc123d3da36c0c1329b8_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:6afdc12181634e7b9a6c0361188ccc73dd706805eb4d44f1966a5f62478d3373_arm64", "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:c6505ff796946128e664d07945738890f39a2d3a18032179a8f20ab93b846120_amd64", "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:fc469ef21f3a28c9e8b4d0ea59b43c3f5fc7b2f7ee9d606122e31fa87055edba_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6c19b5be304596c6f2b79c8fdfdef18f1aa07613a46db31ed97fa9df5d8590d9_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:78ddf33c48f084ed56c381f1d699daa8ac40a3dc93b9f6518d96fbcf8e85c296_arm64", "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:9c9ece0d29eb90c7b90e683f1750eca3be0e918f17c68d11c6745018a008387b_amd64", "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f2dae961099b8ed5469a4f5ed9c8442797b5afb5aaf9e49917f23a0ea85910e6_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:40a4215452a30e5d10467548bd0dffe936c586df1b886dd6b7a89d126512e734_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:7dfac01ec0e59405bf6e0758ab0d155a8383f4b6057f477e526fe9bdfa26d6c9_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:a0354ea8152c3fcfe78685c2793a5e3daf135a5c2375ad160ed69a0f6e47cf87_arm64", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:af4b7637bedc7e14fc0d0198a1769bc067f474f1f8bedb10b0e34b861283b1e9_amd64", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:084bb9dcd33b0f4bcc34d075f6e61a1df937a707d2d7e2664602ae0a86050551_arm64", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:66f0f5b534a4afd8cff947fbb7b03abb9dfedfbe59116b7408126ec276fb7059_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:755b1faec329bb7f7b6c7754997bef86ec4ff41971f19679dbce221d2a53eee0_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:ef884d0d4d9ad20f7aa49b7839ac0e47a97b17a9a4a68f32a9480162a6b09241_amd64", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:ccb55bff35ed797f96e7bf5072b4943c33baebbad51952ff14826e25e6f28ec8_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:d0eb081880a3a2e6c2ed0da7e23890b56a5130a1db1d224fbced556fb14baa0f_arm64", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:f208047e07b173cef2c54c532dc3c4dc7c7b7f74f3a4343c3404c3830700e94f_amd64", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:f2519c3919357807b682d9115e15f4c0c402c360e56b54de7e51113874a02321_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:1f9eead6783ed8e9ae6aa8cfa5a75c735f0bbad6fa0ed4e73b4e9f6a24a9ec98_amd64", "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:566dddfb02efe90db92a1a0a513f2be8bd6597641f8da0b8f0165c7f9adf9a14_arm64", "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:8ad39c5242f27af74e5a3da476c40fc8cb685503aacb6c6325b8baf4d1c98357_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:d61cb17ea28e535298e2cda446fc0648bc0c9b618fb37b5b0d927f1544999dae_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:4c931bc4e500abc6d3a11458ab1276ccff4e3ab995123768ff96dc2d72ee915b_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:7320f3a8d8aa2b21ce408e5517836b7cf46df27c53080261886d54d0c84f6cd9_amd64", "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:a06fef9451d28de266c339c2acf36d929b2e9a8f632dc3ba64fe0bb06f1fa5a7_arm64", "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:f128788a8da60f2a2738dfd696e2f81b3c160694a4627de9291a7a56cbf68964_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:4947b3a0a85f9d947b815516f95200b0e68790d11a107cba2ea36623316983ce_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:6008298583ae10a8c2c5ab0b09268c171d3cb467a797660fe93ecfc3fb0c960b_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:b69b91d7756245c5d302c197c5909ed991336010d3656a7d2070acdb2dc02347_arm64", "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:eb2e2a9071503bf4eb4402080e8589699caf9c240c62c7b4a1e072f15df20695_amd64", "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:4ee08842ad3ba84e7332b57c1590c10eedfca983cb9877d6367d838399961255_s390x", "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:68f7ae117bf90d22bd963597dc9b5a21bade84fe906a2ce8dace329e5598602a_arm64", "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:d6e6f73abc6f5a81d6cb5cf9eeba54a7d6c558b92b08c358b75b69a1ea251678_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:ef070eb86fd17ebd3afd24aac4d08611fc4d9188c5ec430e9fa23b89954db95b_amd64", "8Base-RHOSE-4.11:openshift4/ose-console@sha256:0602229dfe40cd3ab60a1f96fbe92780f2735e62edaa7bcddd19570f238f507c_amd64", "8Base-RHOSE-4.11:openshift4/ose-console@sha256:20b4057d8de6d83655f16675e0385dd886b66cda27dbc3e88d9ef8ea6a85e63d_s390x", "8Base-RHOSE-4.11:openshift4/ose-console@sha256:91c2b90afe9645a4d7d2b4c3e515e49140c47e58699d33d8c5d6a532bdb38e60_arm64", "8Base-RHOSE-4.11:openshift4/ose-console@sha256:a6fc169ddc10fbb7829f40113f04e958c2c96f2fb7fa58afa1e97f42950209cf_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:642b923f3fb49d8ca09b65b633b20bc5fc89b644bf1d574871b734d16c396dc6_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:9b04417e8afb8eafe4d85d10563014ca7b679c8f5a33c36af13ca906ee4f9634_arm64", "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:b97a3ae15e3445def1c4d83e372f8d75c41d11f5becacf6ac92a465a373c3a01_amd64", "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:fdafcc0f1f5deab0c573b197799536ee1670fb0555a9aeb75adf8716f1c1bf1b_s390x", "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:02564a6e28730930f40f80e8fdc2c2e4d6c259299b8157d4cca33f7371aca0f9_arm64", "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:0d51be783947044e1fb4752e73b98ace91907f24acb0672895f8a6cd10b870df_amd64", "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:06a318329e6518c4f66a5ab56914112323333cda5713f731643fb61d4dd48adf_s390x", "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:0b7b5ee4232759a967e52de9c04f0dfdf9c918086755ad4d6279fb4545c7cd96_amd64", "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:2e27b80d77d4ea7d8922f06c72c372f4c32612f098e8e60fced7a8bb5d212ff4_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:e0de0538e0d7cbdbfbaaa0ac8875e929d2a9313a67b7d0ec5a4a0b4d207c9075_arm64", "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:25be85d2c17aa51498b74ff4fd0642bbce7568fe532035cc8bcc8144957718c6_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:3d0ec595fa7daf037def8f27f6a5a56008b0dab31cbe27653aaa51dabbee4c8b_s390x", "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:7b5a6f2e942e7f637fb391b8c7a5d17f49bf828db473ca7ac0ab8dd9d1d56f14_amd64", "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:e223ccb6c80011f022d03a608602ce09c52f3f3d7f27ee6d25e6fde3c46b4b64_arm64", "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:138d80de125b83063c7af32025769696c52be75408f11ef386ee73e3344b39d9_s390x", "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:7d7a0d6c6d869b166c5da0a20945f7dec7c9a45a9368ce4924af521f39f082a6_arm64", "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:8fad8f1e85b9dcd9326009632f4f9794efe01d380259acd8c4fc98b6bfa47d75_amd64", "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:b902541ab121c70b17740d68cc2b1f1ea546b0300fb3778ad5ae203a5af070b7_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:665e8bb5925a89fc20376b1c7393cdbef743368b99eaebf001d873a7e2fe4718_amd64", "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:f38dc148cf16bde66177facc00b7f09335d19722b52156dea8d574831aae3358_arm64", "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:1d9f2427f6f5e31cb03f178601660bee995c4b0f60d65c893f84016e144b66f4_s390x", "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:27cd7123d06cfbcb61baab40113e1cc6c768a010d600efe0346a9965f86013a6_amd64", "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:5cf946fa8377baad458ada55f20c1cad049f07e46d51f56b379eb6ca1a131570_arm64", "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:c47a8e57e18af8412745448a2eb47fa1f710263419b1448e857d1ba5ad31b8e1_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:49c05d9b26b29df44956cc96ea57ae9c75c81dbc9185033408866f1b904b6a1b_arm64", "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:d6c4a974a7cbc7c3603a97bc7e22cf6bfd18e815e978eb0e18dd7986acb80383_amd64", "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:fef05e1af6ca3e694e8c38feb53cfa4e2fa99070953abe17285bb665879b557d_s390x", "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:ff63a241f9bcff997ed663b8bbe9940031586c14e5842bb7cbe67e0b3626e3cc_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:38cfbb1e61d161068fad70a654cb8308a70c75f971b3a76af21862754d777da5_arm64", "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:45cd09a8a8607f395708f5db9c6ab0ee8de9de6b35a429bd40cf9701e0359041_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:b46fe95e84df53debf23cec54b86742d16111640d2f2d95895ce69cb489808d0_s390x", "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:fc82ceb289eddf807966e52c4cd08110c8a4573a2094c5d8c3361624954860de_amd64", "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:527e5f7287a149d6c55f64d3d13b7130b8e1e0626233af60948fdc318b1dd068_amd64", "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:527e5f7287a149d6c55f64d3d13b7130b8e1e0626233af60948fdc318b1dd068_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2100495" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The language package for go language can panic due to an out-of-bounds read when an incorrectly formatted language tag is being parsed. This flaw allows an attacker to cause applications using this package to parse untrusted input data to crash, leading to a denial of service of the affected component.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: out-of-bounds read in golang.org/x/text/language leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw may be triggered only by accepting untrusted user input to the vulnerable golang\u0027s library. The overall DoS attack vector depends directly on how the library\u0027s input is exposed by the consuming application, thus Red Hat rates impact as Moderate.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) 2.5 version, the registration-operator, lighthouse-coredns, lighthouse-agent, gatekeeper-operator, and discovery-operator components are affected by this flaw, but the rest of the components are using an already patched version and are unaffected. For 2.4 and previous versions of Red Hat Advanced Cluster Management for Kubernetes (RHACM), most of the components are affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:3a8e28833aee33c7063cc76de15d7a5cf826e03c18e9b97884407530d4667f6b_s390x", "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:ceaafb7ecb063bf05e5ff9f49698f8005061c47fa73b079b693db2f32d376ec7_amd64", "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:ebf403ac93e2a2e540a55484da4a495bb5928f79ee69c06207c820953bbbc9cf_arm64", "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:ff0e0e09b23787610bf8ee1ce9e11de5d4972fdca78b92d12c0f010a13a34b77_ppc64le" ], "known_not_affected": [ "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:26b313d5fc339ab5db74d68e8cac3ef7b84161cb825a428533692017113c8f64_s390x", "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:527f895c4e48592d4e356a05dfd99d153d26dc46e7cc62616277c0d32ace29f3_arm64", "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:d8d5fc4a9325795373425427b0f904e262baa02e0615e1d47c57743eb9d3b763_amd64", "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:dadfa7419d1456c3b69b1723fa87ebb5e1201b5f83cfd050e85979cec8f50e3b_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:5a6a734d32fa55532b9496b7df5d91d8748f9af569f2cc123d3da36c0c1329b8_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:6afdc12181634e7b9a6c0361188ccc73dd706805eb4d44f1966a5f62478d3373_arm64", "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:c6505ff796946128e664d07945738890f39a2d3a18032179a8f20ab93b846120_amd64", "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:fc469ef21f3a28c9e8b4d0ea59b43c3f5fc7b2f7ee9d606122e31fa87055edba_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6c19b5be304596c6f2b79c8fdfdef18f1aa07613a46db31ed97fa9df5d8590d9_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:78ddf33c48f084ed56c381f1d699daa8ac40a3dc93b9f6518d96fbcf8e85c296_arm64", "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:9c9ece0d29eb90c7b90e683f1750eca3be0e918f17c68d11c6745018a008387b_amd64", "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f2dae961099b8ed5469a4f5ed9c8442797b5afb5aaf9e49917f23a0ea85910e6_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:40a4215452a30e5d10467548bd0dffe936c586df1b886dd6b7a89d126512e734_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:7dfac01ec0e59405bf6e0758ab0d155a8383f4b6057f477e526fe9bdfa26d6c9_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:a0354ea8152c3fcfe78685c2793a5e3daf135a5c2375ad160ed69a0f6e47cf87_arm64", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:af4b7637bedc7e14fc0d0198a1769bc067f474f1f8bedb10b0e34b861283b1e9_amd64", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:084bb9dcd33b0f4bcc34d075f6e61a1df937a707d2d7e2664602ae0a86050551_arm64", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:66f0f5b534a4afd8cff947fbb7b03abb9dfedfbe59116b7408126ec276fb7059_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:755b1faec329bb7f7b6c7754997bef86ec4ff41971f19679dbce221d2a53eee0_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:ef884d0d4d9ad20f7aa49b7839ac0e47a97b17a9a4a68f32a9480162a6b09241_amd64", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:ccb55bff35ed797f96e7bf5072b4943c33baebbad51952ff14826e25e6f28ec8_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:d0eb081880a3a2e6c2ed0da7e23890b56a5130a1db1d224fbced556fb14baa0f_arm64", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:f208047e07b173cef2c54c532dc3c4dc7c7b7f74f3a4343c3404c3830700e94f_amd64", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:f2519c3919357807b682d9115e15f4c0c402c360e56b54de7e51113874a02321_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:1f9eead6783ed8e9ae6aa8cfa5a75c735f0bbad6fa0ed4e73b4e9f6a24a9ec98_amd64", "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:566dddfb02efe90db92a1a0a513f2be8bd6597641f8da0b8f0165c7f9adf9a14_arm64", "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:8ad39c5242f27af74e5a3da476c40fc8cb685503aacb6c6325b8baf4d1c98357_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:d61cb17ea28e535298e2cda446fc0648bc0c9b618fb37b5b0d927f1544999dae_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:4c931bc4e500abc6d3a11458ab1276ccff4e3ab995123768ff96dc2d72ee915b_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:7320f3a8d8aa2b21ce408e5517836b7cf46df27c53080261886d54d0c84f6cd9_amd64", "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:a06fef9451d28de266c339c2acf36d929b2e9a8f632dc3ba64fe0bb06f1fa5a7_arm64", "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:f128788a8da60f2a2738dfd696e2f81b3c160694a4627de9291a7a56cbf68964_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:4947b3a0a85f9d947b815516f95200b0e68790d11a107cba2ea36623316983ce_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:6008298583ae10a8c2c5ab0b09268c171d3cb467a797660fe93ecfc3fb0c960b_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:b69b91d7756245c5d302c197c5909ed991336010d3656a7d2070acdb2dc02347_arm64", "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:eb2e2a9071503bf4eb4402080e8589699caf9c240c62c7b4a1e072f15df20695_amd64", "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:4ee08842ad3ba84e7332b57c1590c10eedfca983cb9877d6367d838399961255_s390x", "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:68f7ae117bf90d22bd963597dc9b5a21bade84fe906a2ce8dace329e5598602a_arm64", "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:d6e6f73abc6f5a81d6cb5cf9eeba54a7d6c558b92b08c358b75b69a1ea251678_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:ef070eb86fd17ebd3afd24aac4d08611fc4d9188c5ec430e9fa23b89954db95b_amd64", "8Base-RHOSE-4.11:openshift4/ose-console@sha256:0602229dfe40cd3ab60a1f96fbe92780f2735e62edaa7bcddd19570f238f507c_amd64", "8Base-RHOSE-4.11:openshift4/ose-console@sha256:20b4057d8de6d83655f16675e0385dd886b66cda27dbc3e88d9ef8ea6a85e63d_s390x", "8Base-RHOSE-4.11:openshift4/ose-console@sha256:91c2b90afe9645a4d7d2b4c3e515e49140c47e58699d33d8c5d6a532bdb38e60_arm64", "8Base-RHOSE-4.11:openshift4/ose-console@sha256:a6fc169ddc10fbb7829f40113f04e958c2c96f2fb7fa58afa1e97f42950209cf_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:642b923f3fb49d8ca09b65b633b20bc5fc89b644bf1d574871b734d16c396dc6_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:9b04417e8afb8eafe4d85d10563014ca7b679c8f5a33c36af13ca906ee4f9634_arm64", "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:b97a3ae15e3445def1c4d83e372f8d75c41d11f5becacf6ac92a465a373c3a01_amd64", "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:fdafcc0f1f5deab0c573b197799536ee1670fb0555a9aeb75adf8716f1c1bf1b_s390x", "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:02564a6e28730930f40f80e8fdc2c2e4d6c259299b8157d4cca33f7371aca0f9_arm64", "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:0d51be783947044e1fb4752e73b98ace91907f24acb0672895f8a6cd10b870df_amd64", "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:06a318329e6518c4f66a5ab56914112323333cda5713f731643fb61d4dd48adf_s390x", "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:0b7b5ee4232759a967e52de9c04f0dfdf9c918086755ad4d6279fb4545c7cd96_amd64", "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:2e27b80d77d4ea7d8922f06c72c372f4c32612f098e8e60fced7a8bb5d212ff4_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:e0de0538e0d7cbdbfbaaa0ac8875e929d2a9313a67b7d0ec5a4a0b4d207c9075_arm64", "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:25be85d2c17aa51498b74ff4fd0642bbce7568fe532035cc8bcc8144957718c6_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:3d0ec595fa7daf037def8f27f6a5a56008b0dab31cbe27653aaa51dabbee4c8b_s390x", "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:7b5a6f2e942e7f637fb391b8c7a5d17f49bf828db473ca7ac0ab8dd9d1d56f14_amd64", "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:e223ccb6c80011f022d03a608602ce09c52f3f3d7f27ee6d25e6fde3c46b4b64_arm64", "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:138d80de125b83063c7af32025769696c52be75408f11ef386ee73e3344b39d9_s390x", "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:7d7a0d6c6d869b166c5da0a20945f7dec7c9a45a9368ce4924af521f39f082a6_arm64", "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:8fad8f1e85b9dcd9326009632f4f9794efe01d380259acd8c4fc98b6bfa47d75_amd64", "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:b902541ab121c70b17740d68cc2b1f1ea546b0300fb3778ad5ae203a5af070b7_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:665e8bb5925a89fc20376b1c7393cdbef743368b99eaebf001d873a7e2fe4718_amd64", "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:f38dc148cf16bde66177facc00b7f09335d19722b52156dea8d574831aae3358_arm64", "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:1d9f2427f6f5e31cb03f178601660bee995c4b0f60d65c893f84016e144b66f4_s390x", "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:27cd7123d06cfbcb61baab40113e1cc6c768a010d600efe0346a9965f86013a6_amd64", "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:5cf946fa8377baad458ada55f20c1cad049f07e46d51f56b379eb6ca1a131570_arm64", "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:c47a8e57e18af8412745448a2eb47fa1f710263419b1448e857d1ba5ad31b8e1_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:49c05d9b26b29df44956cc96ea57ae9c75c81dbc9185033408866f1b904b6a1b_arm64", "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:d6c4a974a7cbc7c3603a97bc7e22cf6bfd18e815e978eb0e18dd7986acb80383_amd64", "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:fef05e1af6ca3e694e8c38feb53cfa4e2fa99070953abe17285bb665879b557d_s390x", "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:ff63a241f9bcff997ed663b8bbe9940031586c14e5842bb7cbe67e0b3626e3cc_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:38cfbb1e61d161068fad70a654cb8308a70c75f971b3a76af21862754d777da5_arm64", "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:45cd09a8a8607f395708f5db9c6ab0ee8de9de6b35a429bd40cf9701e0359041_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:b46fe95e84df53debf23cec54b86742d16111640d2f2d95895ce69cb489808d0_s390x", "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:fc82ceb289eddf807966e52c4cd08110c8a4573a2094c5d8c3361624954860de_amd64", "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:527e5f7287a149d6c55f64d3d13b7130b8e1e0626233af60948fdc318b1dd068_amd64", "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:527e5f7287a149d6c55f64d3d13b7130b8e1e0626233af60948fdc318b1dd068_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38561" }, { "category": "external", "summary": "RHBZ#2100495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100495" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38561", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38561" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38561", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38561" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2021-0113", "url": "https://pkg.go.dev/vuln/GO-2021-0113" } ], "release_date": "2021-08-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T15:53:20+00:00", "details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n+Before applying this update, make sure all previously released errata\n+relevant to your system have been applied.\n \n-https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n+For details on how to apply this update, refer to:\n \n-You may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. \n-\n-The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags\n- \n-The sha values for the release are:\n- \n-(For x86_64 architecture)\n- The image digest is sha256:2adcf72e10e67ace02ade32467ff7e75680ec1c71545a038196e569dc3149ad0\n- \n-(For s390x architecture)\n- The image digest is sha256:145501ab2a579a1a02557585d1fb931f77ac10474c49aa051aa7c73b642801bc\n- \n-(For ppc64le architecture)\n- The image digest is sha256:7ec8a170161786b61e29405872bf896b3ca0342b969e2884c1238b444b1dab9f\n- \n-(For aarch64 architecture)\n- The image digest is sha256:75b7b1f10d5b19f91ff7fbf73288b8e6d57447a4cfa3ed134392da95fd7c300b\n- \n-All OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html\n+https://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:3a8e28833aee33c7063cc76de15d7a5cf826e03c18e9b97884407530d4667f6b_s390x", "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:ceaafb7ecb063bf05e5ff9f49698f8005061c47fa73b079b693db2f32d376ec7_amd64", "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:ebf403ac93e2a2e540a55484da4a495bb5928f79ee69c06207c820953bbbc9cf_arm64", "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:ff0e0e09b23787610bf8ee1ce9e11de5d4972fdca78b92d12c0f010a13a34b77_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0245" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:3a8e28833aee33c7063cc76de15d7a5cf826e03c18e9b97884407530d4667f6b_s390x", "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:ceaafb7ecb063bf05e5ff9f49698f8005061c47fa73b079b693db2f32d376ec7_amd64", "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:ebf403ac93e2a2e540a55484da4a495bb5928f79ee69c06207c820953bbbc9cf_arm64", "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:ff0e0e09b23787610bf8ee1ce9e11de5d4972fdca78b92d12c0f010a13a34b77_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: out-of-bounds read in golang.org/x/text/language leads to DoS" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.