rhsa-2023_0450
Vulnerability from csaf_redhat
Published
2023-01-30 17:31
Modified
2024-11-22 21:54
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.12.1 security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.12.1 is now available with updates to packages and images that fix several bugs and add enhancements.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
Security Fix(es):
* aws-efs-utils: Race condition during concurrent TLS mounts in efs-utils and aws-efs-csi-driver (CVE-2022-46174)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.12.1 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nSecurity Fix(es):\n\n* aws-efs-utils: Race condition during concurrent TLS mounts in efs-utils and aws-efs-csi-driver (CVE-2022-46174)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0450", "url": "https://access.redhat.com/errata/RHSA-2023:0450" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2158266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2158266" }, { "category": "external", "summary": "OCPBUGS-5385", "url": "https://issues.redhat.com/browse/OCPBUGS-5385" }, { "category": "external", "summary": "OCPBUGS-5551", "url": "https://issues.redhat.com/browse/OCPBUGS-5551" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0450.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.1 security update", "tracking": { "current_release_date": "2024-11-22T21:54:58+00:00", "generator": { "date": "2024-11-22T21:54:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:0450", "initial_release_date": "2023-01-30T17:31:43+00:00", "revision_history": [ { "date": "2023-01-30T17:31:43+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-30T17:31:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T21:54:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.12", "product": { "name": "Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.12::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy@sha256:749cbf1f5e940b27908794807c2d8a62e13803ee8269044b03870f61975dbffd_arm64", "product": { "name": "openshift4/ose-cloud-event-proxy@sha256:749cbf1f5e940b27908794807c2d8a62e13803ee8269044b03870f61975dbffd_arm64", "product_id": "openshift4/ose-cloud-event-proxy@sha256:749cbf1f5e940b27908794807c2d8a62e13803ee8269044b03870f61975dbffd_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy@sha256:749cbf1f5e940b27908794807c2d8a62e13803ee8269044b03870f61975dbffd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.12.0-202301231836.p0.gba77c8e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-event-proxy-rhel8@sha256:749cbf1f5e940b27908794807c2d8a62e13803ee8269044b03870f61975dbffd_arm64", "product": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:749cbf1f5e940b27908794807c2d8a62e13803ee8269044b03870f61975dbffd_arm64", "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:749cbf1f5e940b27908794807c2d8a62e13803ee8269044b03870f61975dbffd_arm64", "product_identification_helper": { "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:749cbf1f5e940b27908794807c2d8a62e13803ee8269044b03870f61975dbffd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.12.0-202301231836.p0.gba77c8e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:c348e3f617456f1553086a995a9c384e649eb144267583fcb6bd70b74a53cf3b_arm64", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:c348e3f617456f1553086a995a9c384e649eb144267583fcb6bd70b74a53cf3b_arm64", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:c348e3f617456f1553086a995a9c384e649eb144267583fcb6bd70b74a53cf3b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:c348e3f617456f1553086a995a9c384e649eb144267583fcb6bd70b74a53cf3b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.12.0-202301161645.p0.g3d08a74.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall@sha256:d8210586ef1fcb8915503d4bbfbbbb9107c661e8913e8463954246abe0d5cb76_arm64", "product": { "name": "openshift4/ingress-node-firewall@sha256:d8210586ef1fcb8915503d4bbfbbbb9107c661e8913e8463954246abe0d5cb76_arm64", "product_id": "openshift4/ingress-node-firewall@sha256:d8210586ef1fcb8915503d4bbfbbbb9107c661e8913e8463954246abe0d5cb76_arm64", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall@sha256:d8210586ef1fcb8915503d4bbfbbbb9107c661e8913e8463954246abe0d5cb76?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall\u0026tag=v4.12.0-202301180805.p0.g3c81f59.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:6837341611b81b4a8584c4d3fb4e9e1175fb8fd1260aa3ca7055b90ff19eedfe_arm64", "product": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:6837341611b81b4a8584c4d3fb4e9e1175fb8fd1260aa3ca7055b90ff19eedfe_arm64", "product_id": "openshift4/ingress-node-firewall-rhel8-operator@sha256:6837341611b81b4a8584c4d3fb4e9e1175fb8fd1260aa3ca7055b90ff19eedfe_arm64", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall-rhel8-operator@sha256:6837341611b81b4a8584c4d3fb4e9e1175fb8fd1260aa3ca7055b90ff19eedfe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel8-operator\u0026tag=v4.12.0-202301180805.p0.g3c81f59.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:d02d58b99345577e4ad8d09185b41d59b2542969f1ffefab78fe71c961e8be2b_arm64", "product": { "name": "openshift4/ose-ansible-operator@sha256:d02d58b99345577e4ad8d09185b41d59b2542969f1ffefab78fe71c961e8be2b_arm64", "product_id": "openshift4/ose-ansible-operator@sha256:d02d58b99345577e4ad8d09185b41d59b2542969f1ffefab78fe71c961e8be2b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:d02d58b99345577e4ad8d09185b41d59b2542969f1ffefab78fe71c961e8be2b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.12.0-202301171655.p0.g7273b26.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:6b33c2a3bc8bcc8f4a80b18d5e97ccfcb4ea69df8cfccf421ac5d7d256565b9e_arm64", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:6b33c2a3bc8bcc8f4a80b18d5e97ccfcb4ea69df8cfccf421ac5d7d256565b9e_arm64", "product_id": "openshift4/ose-egress-dns-proxy@sha256:6b33c2a3bc8bcc8f4a80b18d5e97ccfcb4ea69df8cfccf421ac5d7d256565b9e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:6b33c2a3bc8bcc8f4a80b18d5e97ccfcb4ea69df8cfccf421ac5d7d256565b9e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.12.0-202301171655.p0.g7e8a010.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:904813c837d4ac23bd3aa89895f82a51dd8442cdc64c9435e42f9760b39320ee_arm64", "product": { "name": "openshift4/ose-helm-operator@sha256:904813c837d4ac23bd3aa89895f82a51dd8442cdc64c9435e42f9760b39320ee_arm64", "product_id": "openshift4/ose-helm-operator@sha256:904813c837d4ac23bd3aa89895f82a51dd8442cdc64c9435e42f9760b39320ee_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:904813c837d4ac23bd3aa89895f82a51dd8442cdc64c9435e42f9760b39320ee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.12.0-202301101936.p0.g7273b26.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:1a7b7f65664a7ce5d65b4f189f2ce93c75e37c4db76f92be790dfbf9d1365045_arm64", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:1a7b7f65664a7ce5d65b4f189f2ce93c75e37c4db76f92be790dfbf9d1365045_arm64", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:1a7b7f65664a7ce5d65b4f189f2ce93c75e37c4db76f92be790dfbf9d1365045_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:1a7b7f65664a7ce5d65b4f189f2ce93c75e37c4db76f92be790dfbf9d1365045?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.12.0-202301170916.p0.g7273b26.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:ad7cf51cc13f2c14cd10d3d290e13358872956095e0aa67e4d0d16569c8609a5_arm64", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:ad7cf51cc13f2c14cd10d3d290e13358872956095e0aa67e4d0d16569c8609a5_arm64", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:ad7cf51cc13f2c14cd10d3d290e13358872956095e0aa67e4d0d16569c8609a5_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:ad7cf51cc13f2c14cd10d3d290e13358872956095e0aa67e4d0d16569c8609a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.12.0-202301171655.p0.g5c8d5a7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:d39665da0b70912dbb633cf323753129c9e1282020e428f3291aba86f6ee994a_arm64", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:d39665da0b70912dbb633cf323753129c9e1282020e428f3291aba86f6ee994a_arm64", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:d39665da0b70912dbb633cf323753129c9e1282020e428f3291aba86f6ee994a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:d39665da0b70912dbb633cf323753129c9e1282020e428f3291aba86f6ee994a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.12.0-202301171436.p0.g60fb64f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:b1ff398b3c331c39b403ba643b8634a41f67f95ede6876f08a496e8e64d8ae9a_arm64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:b1ff398b3c331c39b403ba643b8634a41f67f95ede6876f08a496e8e64d8ae9a_arm64", "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:b1ff398b3c331c39b403ba643b8634a41f67f95ede6876f08a496e8e64d8ae9a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:b1ff398b3c331c39b403ba643b8634a41f67f95ede6876f08a496e8e64d8ae9a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.12.0-202301111125.p0.ge59aa10.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:e4658496bce2af11cf97df022c2cc19dce25ec2843af0a2b1a97ff5fb6da478c_arm64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:e4658496bce2af11cf97df022c2cc19dce25ec2843af0a2b1a97ff5fb6da478c_arm64", "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:e4658496bce2af11cf97df022c2cc19dce25ec2843af0a2b1a97ff5fb6da478c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:e4658496bce2af11cf97df022c2cc19dce25ec2843af0a2b1a97ff5fb6da478c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.12.0-202301111125.p0.gcc89dfb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/frr-rhel8@sha256:fc051de5601f10f1b12021946b54c8597e21468c0eaca78b532769f13a09e939_arm64", "product": { "name": "openshift4/frr-rhel8@sha256:fc051de5601f10f1b12021946b54c8597e21468c0eaca78b532769f13a09e939_arm64", "product_id": "openshift4/frr-rhel8@sha256:fc051de5601f10f1b12021946b54c8597e21468c0eaca78b532769f13a09e939_arm64", "product_identification_helper": { "purl": "pkg:oci/frr-rhel8@sha256:fc051de5601f10f1b12021946b54c8597e21468c0eaca78b532769f13a09e939?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.12.0-202301230835.p0.g1c36ecd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:ae90d21e78214fac9d98c5d0a66207f8d7e0e340f83ba42e3eae1138a289ba47_arm64", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:ae90d21e78214fac9d98c5d0a66207f8d7e0e340f83ba42e3eae1138a289ba47_arm64", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:ae90d21e78214fac9d98c5d0a66207f8d7e0e340f83ba42e3eae1138a289ba47_arm64", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:ae90d21e78214fac9d98c5d0a66207f8d7e0e340f83ba42e3eae1138a289ba47?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.12.0-202301171655.p0.g5c8d5a7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:698974f1141aaf71e52f3fc8e352b3345fe2c0a3f79bcdb9e09bfd728009af63_arm64", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:698974f1141aaf71e52f3fc8e352b3345fe2c0a3f79bcdb9e09bfd728009af63_arm64", "product_id": "openshift4/metallb-rhel8-operator@sha256:698974f1141aaf71e52f3fc8e352b3345fe2c0a3f79bcdb9e09bfd728009af63_arm64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:698974f1141aaf71e52f3fc8e352b3345fe2c0a3f79bcdb9e09bfd728009af63?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.12.0-202301230835.p0.g400e854.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:909923f487970a7a9769571e9a3dcd16de56b7acb66893b4cd2bf15bee42126a_arm64", "product": { "name": "openshift4/ose-ptp-operator@sha256:909923f487970a7a9769571e9a3dcd16de56b7acb66893b4cd2bf15bee42126a_arm64", "product_id": "openshift4/ose-ptp-operator@sha256:909923f487970a7a9769571e9a3dcd16de56b7acb66893b4cd2bf15bee42126a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:909923f487970a7a9769571e9a3dcd16de56b7acb66893b4cd2bf15bee42126a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.12.0-202301231836.p0.gc30dd36.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:6f4cf46ea75e89ee73c05d8799ae6e4d91e477771b543cc8024efefde375b4e5_arm64", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:6f4cf46ea75e89ee73c05d8799ae6e4d91e477771b543cc8024efefde375b4e5_arm64", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:6f4cf46ea75e89ee73c05d8799ae6e4d91e477771b543cc8024efefde375b4e5_arm64", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:6f4cf46ea75e89ee73c05d8799ae6e4d91e477771b543cc8024efefde375b4e5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.12.0-202301231656.p0.gc30dd36.assembly.stream" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy@sha256:0c149abc31813ca8808764afffb30fbac5c633c15e7c82d09e0c745a1cb1fa5c_ppc64le", "product": { "name": "openshift4/ose-cloud-event-proxy@sha256:0c149abc31813ca8808764afffb30fbac5c633c15e7c82d09e0c745a1cb1fa5c_ppc64le", "product_id": "openshift4/ose-cloud-event-proxy@sha256:0c149abc31813ca8808764afffb30fbac5c633c15e7c82d09e0c745a1cb1fa5c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy@sha256:0c149abc31813ca8808764afffb30fbac5c633c15e7c82d09e0c745a1cb1fa5c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.12.0-202301231836.p0.gba77c8e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-event-proxy-rhel8@sha256:0c149abc31813ca8808764afffb30fbac5c633c15e7c82d09e0c745a1cb1fa5c_ppc64le", "product": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:0c149abc31813ca8808764afffb30fbac5c633c15e7c82d09e0c745a1cb1fa5c_ppc64le", "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:0c149abc31813ca8808764afffb30fbac5c633c15e7c82d09e0c745a1cb1fa5c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:0c149abc31813ca8808764afffb30fbac5c633c15e7c82d09e0c745a1cb1fa5c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.12.0-202301231836.p0.gba77c8e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:c5d9628d5cb70838ed25e89de447fed0b782f4ce53ee38e8711009dd0edea4df_ppc64le", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:c5d9628d5cb70838ed25e89de447fed0b782f4ce53ee38e8711009dd0edea4df_ppc64le", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:c5d9628d5cb70838ed25e89de447fed0b782f4ce53ee38e8711009dd0edea4df_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:c5d9628d5cb70838ed25e89de447fed0b782f4ce53ee38e8711009dd0edea4df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.12.0-202301161645.p0.g3d08a74.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall@sha256:94a0446e15335a9da816f477fac0dc4f122c173e40493cd867a931b1386d2c44_ppc64le", "product": { "name": "openshift4/ingress-node-firewall@sha256:94a0446e15335a9da816f477fac0dc4f122c173e40493cd867a931b1386d2c44_ppc64le", "product_id": "openshift4/ingress-node-firewall@sha256:94a0446e15335a9da816f477fac0dc4f122c173e40493cd867a931b1386d2c44_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall@sha256:94a0446e15335a9da816f477fac0dc4f122c173e40493cd867a931b1386d2c44?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall\u0026tag=v4.12.0-202301180805.p0.g3c81f59.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:4e4ba4d9f1d2764ab89c45719685ace211a94e3ab9b1da328d5beef2ce3b020c_ppc64le", "product": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:4e4ba4d9f1d2764ab89c45719685ace211a94e3ab9b1da328d5beef2ce3b020c_ppc64le", "product_id": "openshift4/ingress-node-firewall-rhel8-operator@sha256:4e4ba4d9f1d2764ab89c45719685ace211a94e3ab9b1da328d5beef2ce3b020c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall-rhel8-operator@sha256:4e4ba4d9f1d2764ab89c45719685ace211a94e3ab9b1da328d5beef2ce3b020c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel8-operator\u0026tag=v4.12.0-202301180805.p0.g3c81f59.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:db9a8a3a19ee7a93ba2a581690b71dfef1cd3d6c7c88e8ad424921950b70053f_ppc64le", "product": { "name": "openshift4/ose-ansible-operator@sha256:db9a8a3a19ee7a93ba2a581690b71dfef1cd3d6c7c88e8ad424921950b70053f_ppc64le", "product_id": "openshift4/ose-ansible-operator@sha256:db9a8a3a19ee7a93ba2a581690b71dfef1cd3d6c7c88e8ad424921950b70053f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:db9a8a3a19ee7a93ba2a581690b71dfef1cd3d6c7c88e8ad424921950b70053f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.12.0-202301171655.p0.g7273b26.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:2052e8c2200f62a7cd99f796b0a994ade18f2c2d52ebe0e5c108b4ed358f337d_ppc64le", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:2052e8c2200f62a7cd99f796b0a994ade18f2c2d52ebe0e5c108b4ed358f337d_ppc64le", "product_id": "openshift4/ose-egress-dns-proxy@sha256:2052e8c2200f62a7cd99f796b0a994ade18f2c2d52ebe0e5c108b4ed358f337d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:2052e8c2200f62a7cd99f796b0a994ade18f2c2d52ebe0e5c108b4ed358f337d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.12.0-202301171655.p0.g7e8a010.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:2430080d5dba5efb54bfefced525d3e59a55bf1f9475a3db995c1928a753cedb_ppc64le", "product": { "name": "openshift4/ose-helm-operator@sha256:2430080d5dba5efb54bfefced525d3e59a55bf1f9475a3db995c1928a753cedb_ppc64le", "product_id": "openshift4/ose-helm-operator@sha256:2430080d5dba5efb54bfefced525d3e59a55bf1f9475a3db995c1928a753cedb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:2430080d5dba5efb54bfefced525d3e59a55bf1f9475a3db995c1928a753cedb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.12.0-202301101936.p0.g7273b26.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:4b0746772b7a7652705857d0997b55721ae2f44868de61c9e21913bfc3d33c87_ppc64le", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:4b0746772b7a7652705857d0997b55721ae2f44868de61c9e21913bfc3d33c87_ppc64le", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:4b0746772b7a7652705857d0997b55721ae2f44868de61c9e21913bfc3d33c87_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:4b0746772b7a7652705857d0997b55721ae2f44868de61c9e21913bfc3d33c87?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.12.0-202301170916.p0.g7273b26.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:12457467e1233d1f3ffd2aa42e21d840a8f3220262b78bcf717ee801b01651df_ppc64le", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:12457467e1233d1f3ffd2aa42e21d840a8f3220262b78bcf717ee801b01651df_ppc64le", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:12457467e1233d1f3ffd2aa42e21d840a8f3220262b78bcf717ee801b01651df_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:12457467e1233d1f3ffd2aa42e21d840a8f3220262b78bcf717ee801b01651df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.12.0-202301171655.p0.g5c8d5a7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:e973ace02319a49db37aa489bd83d1c06c30c67e581f7527077fc654f89677d6_ppc64le", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:e973ace02319a49db37aa489bd83d1c06c30c67e581f7527077fc654f89677d6_ppc64le", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:e973ace02319a49db37aa489bd83d1c06c30c67e581f7527077fc654f89677d6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:e973ace02319a49db37aa489bd83d1c06c30c67e581f7527077fc654f89677d6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.12.0-202301171436.p0.g60fb64f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/frr-rhel8@sha256:53b77a7ebc79ccfc414cbf5efefd2116e667eee2ed8f43f1bb4d7f806913257a_ppc64le", "product": { "name": "openshift4/frr-rhel8@sha256:53b77a7ebc79ccfc414cbf5efefd2116e667eee2ed8f43f1bb4d7f806913257a_ppc64le", "product_id": "openshift4/frr-rhel8@sha256:53b77a7ebc79ccfc414cbf5efefd2116e667eee2ed8f43f1bb4d7f806913257a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/frr-rhel8@sha256:53b77a7ebc79ccfc414cbf5efefd2116e667eee2ed8f43f1bb4d7f806913257a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.12.0-202301230835.p0.g1c36ecd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:364c1db7b4de53a1596e8902400aca617bf156c935c550746eced6d865016cad_ppc64le", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:364c1db7b4de53a1596e8902400aca617bf156c935c550746eced6d865016cad_ppc64le", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:364c1db7b4de53a1596e8902400aca617bf156c935c550746eced6d865016cad_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:364c1db7b4de53a1596e8902400aca617bf156c935c550746eced6d865016cad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.12.0-202301180805.p0.g390c723.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c7c35b18c55bb509896fae8d3b4edd277d9b6d3b0339d911f4688c8eeb80f255_ppc64le", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c7c35b18c55bb509896fae8d3b4edd277d9b6d3b0339d911f4688c8eeb80f255_ppc64le", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c7c35b18c55bb509896fae8d3b4edd277d9b6d3b0339d911f4688c8eeb80f255_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c7c35b18c55bb509896fae8d3b4edd277d9b6d3b0339d911f4688c8eeb80f255?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.12.0-202301180805.p0.g7ed738d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:426c05c27bf0b275d91c601e598ba22771d1d530a8d2d649d39fda3a7dac3697_ppc64le", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:426c05c27bf0b275d91c601e598ba22771d1d530a8d2d649d39fda3a7dac3697_ppc64le", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:426c05c27bf0b275d91c601e598ba22771d1d530a8d2d649d39fda3a7dac3697_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:426c05c27bf0b275d91c601e598ba22771d1d530a8d2d649d39fda3a7dac3697?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.12.0-202301171655.p0.g5c8d5a7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:b9f2779d2a334a6080b344ea5f6d34803a5edf9814e1f94ceca2956e3a3a71db_ppc64le", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:b9f2779d2a334a6080b344ea5f6d34803a5edf9814e1f94ceca2956e3a3a71db_ppc64le", "product_id": "openshift4/metallb-rhel8-operator@sha256:b9f2779d2a334a6080b344ea5f6d34803a5edf9814e1f94ceca2956e3a3a71db_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:b9f2779d2a334a6080b344ea5f6d34803a5edf9814e1f94ceca2956e3a3a71db?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.12.0-202301230835.p0.g400e854.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:d9cf160160ad1621a25947ccb7ab88001104cf47a7a2a386e389e30cf1bf46bf_ppc64le", "product": { "name": "openshift4/ose-ptp-operator@sha256:d9cf160160ad1621a25947ccb7ab88001104cf47a7a2a386e389e30cf1bf46bf_ppc64le", "product_id": "openshift4/ose-ptp-operator@sha256:d9cf160160ad1621a25947ccb7ab88001104cf47a7a2a386e389e30cf1bf46bf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:d9cf160160ad1621a25947ccb7ab88001104cf47a7a2a386e389e30cf1bf46bf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.12.0-202301231836.p0.gc30dd36.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:9813d8f16175a9548618f04f38c6d55c7edefc204d08f7bc0c2ac056ae9ca569_ppc64le", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:9813d8f16175a9548618f04f38c6d55c7edefc204d08f7bc0c2ac056ae9ca569_ppc64le", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:9813d8f16175a9548618f04f38c6d55c7edefc204d08f7bc0c2ac056ae9ca569_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:9813d8f16175a9548618f04f38c6d55c7edefc204d08f7bc0c2ac056ae9ca569?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.12.0-202301231656.p0.gc30dd36.assembly.stream" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy@sha256:0ee131effcd85def9a53c1d6a1479761331ddcf78e85d2087c383dcee9c12730_amd64", "product": { "name": "openshift4/ose-cloud-event-proxy@sha256:0ee131effcd85def9a53c1d6a1479761331ddcf78e85d2087c383dcee9c12730_amd64", "product_id": "openshift4/ose-cloud-event-proxy@sha256:0ee131effcd85def9a53c1d6a1479761331ddcf78e85d2087c383dcee9c12730_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy@sha256:0ee131effcd85def9a53c1d6a1479761331ddcf78e85d2087c383dcee9c12730?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.12.0-202301231836.p0.gba77c8e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-event-proxy-rhel8@sha256:0ee131effcd85def9a53c1d6a1479761331ddcf78e85d2087c383dcee9c12730_amd64", "product": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:0ee131effcd85def9a53c1d6a1479761331ddcf78e85d2087c383dcee9c12730_amd64", "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:0ee131effcd85def9a53c1d6a1479761331ddcf78e85d2087c383dcee9c12730_amd64", "product_identification_helper": { "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:0ee131effcd85def9a53c1d6a1479761331ddcf78e85d2087c383dcee9c12730?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.12.0-202301231836.p0.gba77c8e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:e623e32885640bb07ad6fbfd1bc2fa909f09e35ed18fdea5b208984c65486fa4_amd64", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:e623e32885640bb07ad6fbfd1bc2fa909f09e35ed18fdea5b208984c65486fa4_amd64", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:e623e32885640bb07ad6fbfd1bc2fa909f09e35ed18fdea5b208984c65486fa4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:e623e32885640bb07ad6fbfd1bc2fa909f09e35ed18fdea5b208984c65486fa4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.12.0-202301161645.p0.g3d08a74.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall@sha256:44571961fb1b02397387fe61102ab1da3d2c86dc3d5b9157709950b25eefec35_amd64", "product": { "name": "openshift4/ingress-node-firewall@sha256:44571961fb1b02397387fe61102ab1da3d2c86dc3d5b9157709950b25eefec35_amd64", "product_id": "openshift4/ingress-node-firewall@sha256:44571961fb1b02397387fe61102ab1da3d2c86dc3d5b9157709950b25eefec35_amd64", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall@sha256:44571961fb1b02397387fe61102ab1da3d2c86dc3d5b9157709950b25eefec35?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall\u0026tag=v4.12.0-202301180805.p0.g3c81f59.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:bab6fbf2117fec999b2eb7bb323f226243059c6190709fd45826b1087b9f980d_amd64", "product": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:bab6fbf2117fec999b2eb7bb323f226243059c6190709fd45826b1087b9f980d_amd64", "product_id": "openshift4/ingress-node-firewall-rhel8-operator@sha256:bab6fbf2117fec999b2eb7bb323f226243059c6190709fd45826b1087b9f980d_amd64", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall-rhel8-operator@sha256:bab6fbf2117fec999b2eb7bb323f226243059c6190709fd45826b1087b9f980d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel8-operator\u0026tag=v4.12.0-202301180805.p0.g3c81f59.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:fa9be67602bd20c01b73b15900f995c27a59f6fc1d1bc7a22fcf14f3d8e0bdcd_amd64", "product": { "name": "openshift4/ose-ansible-operator@sha256:fa9be67602bd20c01b73b15900f995c27a59f6fc1d1bc7a22fcf14f3d8e0bdcd_amd64", "product_id": "openshift4/ose-ansible-operator@sha256:fa9be67602bd20c01b73b15900f995c27a59f6fc1d1bc7a22fcf14f3d8e0bdcd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:fa9be67602bd20c01b73b15900f995c27a59f6fc1d1bc7a22fcf14f3d8e0bdcd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.12.0-202301171655.p0.g7273b26.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:6ed6a3dae468cca79a7877bfb70e624e6d1ee4c664c52b0d523a0f81be6a2ac1_amd64", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:6ed6a3dae468cca79a7877bfb70e624e6d1ee4c664c52b0d523a0f81be6a2ac1_amd64", "product_id": "openshift4/ose-egress-dns-proxy@sha256:6ed6a3dae468cca79a7877bfb70e624e6d1ee4c664c52b0d523a0f81be6a2ac1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:6ed6a3dae468cca79a7877bfb70e624e6d1ee4c664c52b0d523a0f81be6a2ac1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.12.0-202301171655.p0.g7e8a010.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:f197e8e101d34aa63947350263014ca55095fb7f0f41a62ed71b6c67fec360ad_amd64", "product": { "name": "openshift4/ose-helm-operator@sha256:f197e8e101d34aa63947350263014ca55095fb7f0f41a62ed71b6c67fec360ad_amd64", "product_id": "openshift4/ose-helm-operator@sha256:f197e8e101d34aa63947350263014ca55095fb7f0f41a62ed71b6c67fec360ad_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:f197e8e101d34aa63947350263014ca55095fb7f0f41a62ed71b6c67fec360ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.12.0-202301101936.p0.g7273b26.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:250d20366951b61d73d08f1f5ecb608d31dbd26ad1309f181b181fc8ac281f10_amd64", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:250d20366951b61d73d08f1f5ecb608d31dbd26ad1309f181b181fc8ac281f10_amd64", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:250d20366951b61d73d08f1f5ecb608d31dbd26ad1309f181b181fc8ac281f10_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:250d20366951b61d73d08f1f5ecb608d31dbd26ad1309f181b181fc8ac281f10?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.12.0-202301170916.p0.g7273b26.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5da31a8dad6cd84e98c8dfb6ee98aceda4dba536fde078a02023ce5fdee8fd8e_amd64", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5da31a8dad6cd84e98c8dfb6ee98aceda4dba536fde078a02023ce5fdee8fd8e_amd64", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5da31a8dad6cd84e98c8dfb6ee98aceda4dba536fde078a02023ce5fdee8fd8e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:5da31a8dad6cd84e98c8dfb6ee98aceda4dba536fde078a02023ce5fdee8fd8e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.12.0-202301171655.p0.g5c8d5a7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:18b0258bfeb0932d56fb4587c191eec71f0b35dc45c0e44a29391f57f9be06e9_amd64", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:18b0258bfeb0932d56fb4587c191eec71f0b35dc45c0e44a29391f57f9be06e9_amd64", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:18b0258bfeb0932d56fb4587c191eec71f0b35dc45c0e44a29391f57f9be06e9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:18b0258bfeb0932d56fb4587c191eec71f0b35dc45c0e44a29391f57f9be06e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.12.0-202301171436.p0.g60fb64f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f955e68b8a7985049386ca350d73176e0626e493f2e909eea08869451e641527_amd64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f955e68b8a7985049386ca350d73176e0626e493f2e909eea08869451e641527_amd64", "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f955e68b8a7985049386ca350d73176e0626e493f2e909eea08869451e641527_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:f955e68b8a7985049386ca350d73176e0626e493f2e909eea08869451e641527?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.12.0-202301111125.p0.ge59aa10.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:e7c526ebcf0002f3e9759cd76d2d1b112f6489eab45c26f66df82f8a6f66491e_amd64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:e7c526ebcf0002f3e9759cd76d2d1b112f6489eab45c26f66df82f8a6f66491e_amd64", "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:e7c526ebcf0002f3e9759cd76d2d1b112f6489eab45c26f66df82f8a6f66491e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:e7c526ebcf0002f3e9759cd76d2d1b112f6489eab45c26f66df82f8a6f66491e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.12.0-202301111125.p0.gcc89dfb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/frr-rhel8@sha256:a55c3a342d2c601dc8744d69545120c3b0f206e727d5a96d4a8a3a86c1c330d9_amd64", "product": { "name": "openshift4/frr-rhel8@sha256:a55c3a342d2c601dc8744d69545120c3b0f206e727d5a96d4a8a3a86c1c330d9_amd64", "product_id": "openshift4/frr-rhel8@sha256:a55c3a342d2c601dc8744d69545120c3b0f206e727d5a96d4a8a3a86c1c330d9_amd64", "product_identification_helper": { "purl": "pkg:oci/frr-rhel8@sha256:a55c3a342d2c601dc8744d69545120c3b0f206e727d5a96d4a8a3a86c1c330d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.12.0-202301230835.p0.g1c36ecd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:587a60f497e1040da2993ba0c4a2bcb37523214a8b23551ef6002a536ef9e519_amd64", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:587a60f497e1040da2993ba0c4a2bcb37523214a8b23551ef6002a536ef9e519_amd64", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:587a60f497e1040da2993ba0c4a2bcb37523214a8b23551ef6002a536ef9e519_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:587a60f497e1040da2993ba0c4a2bcb37523214a8b23551ef6002a536ef9e519?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.12.0-202301180805.p0.g390c723.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:f5d7bb71c23472b3457ff527a79c0bea1298ba4c232abcfa4f01e63ee66fa67b_amd64", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:f5d7bb71c23472b3457ff527a79c0bea1298ba4c232abcfa4f01e63ee66fa67b_amd64", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:f5d7bb71c23472b3457ff527a79c0bea1298ba4c232abcfa4f01e63ee66fa67b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:f5d7bb71c23472b3457ff527a79c0bea1298ba4c232abcfa4f01e63ee66fa67b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.12.0-202301180805.p0.g7ed738d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:6ff28d3dd69127ca71ccb123b63c34b4c6eb6ad7cd362c178afc4d73c649a732_amd64", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:6ff28d3dd69127ca71ccb123b63c34b4c6eb6ad7cd362c178afc4d73c649a732_amd64", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:6ff28d3dd69127ca71ccb123b63c34b4c6eb6ad7cd362c178afc4d73c649a732_amd64", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:6ff28d3dd69127ca71ccb123b63c34b4c6eb6ad7cd362c178afc4d73c649a732?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.12.0-202301171655.p0.g5c8d5a7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:15cceeb4bdd85fbf5b84b76155e647ce5d7855e91ee4af0bbb0096488365923a_amd64", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:15cceeb4bdd85fbf5b84b76155e647ce5d7855e91ee4af0bbb0096488365923a_amd64", "product_id": "openshift4/metallb-rhel8-operator@sha256:15cceeb4bdd85fbf5b84b76155e647ce5d7855e91ee4af0bbb0096488365923a_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:15cceeb4bdd85fbf5b84b76155e647ce5d7855e91ee4af0bbb0096488365923a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.12.0-202301230835.p0.g400e854.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:8d0a1ec58d23c850ef3908d25fb477169df744b39d764509ef42e14853c08692_amd64", "product": { "name": "openshift4/ose-ptp-operator@sha256:8d0a1ec58d23c850ef3908d25fb477169df744b39d764509ef42e14853c08692_amd64", "product_id": "openshift4/ose-ptp-operator@sha256:8d0a1ec58d23c850ef3908d25fb477169df744b39d764509ef42e14853c08692_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:8d0a1ec58d23c850ef3908d25fb477169df744b39d764509ef42e14853c08692?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.12.0-202301231836.p0.gc30dd36.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:c332bc10b36c8d3e17aaea682fafc9179d86decc89aad6f6b72d12d9add265b7_amd64", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:c332bc10b36c8d3e17aaea682fafc9179d86decc89aad6f6b72d12d9add265b7_amd64", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:c332bc10b36c8d3e17aaea682fafc9179d86decc89aad6f6b72d12d9add265b7_amd64", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:c332bc10b36c8d3e17aaea682fafc9179d86decc89aad6f6b72d12d9add265b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.12.0-202301231656.p0.gc30dd36.assembly.stream" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:65b960d860ecbce995c4db941919fd85f05941f3c1a70ea167fb865a6446e648_s390x", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:65b960d860ecbce995c4db941919fd85f05941f3c1a70ea167fb865a6446e648_s390x", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:65b960d860ecbce995c4db941919fd85f05941f3c1a70ea167fb865a6446e648_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:65b960d860ecbce995c4db941919fd85f05941f3c1a70ea167fb865a6446e648?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.12.0-202301161645.p0.g3d08a74.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall@sha256:13c20cd04707abc4bb8b4d1daf4e059a937714877918dbef9991a101ac02088d_s390x", "product": { "name": "openshift4/ingress-node-firewall@sha256:13c20cd04707abc4bb8b4d1daf4e059a937714877918dbef9991a101ac02088d_s390x", "product_id": "openshift4/ingress-node-firewall@sha256:13c20cd04707abc4bb8b4d1daf4e059a937714877918dbef9991a101ac02088d_s390x", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall@sha256:13c20cd04707abc4bb8b4d1daf4e059a937714877918dbef9991a101ac02088d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall\u0026tag=v4.12.0-202301180805.p0.g3c81f59.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:7f64d0cc8c3039421fdbfa34694056eee132923c0b494ebbd7860364241086d7_s390x", "product": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:7f64d0cc8c3039421fdbfa34694056eee132923c0b494ebbd7860364241086d7_s390x", "product_id": "openshift4/ingress-node-firewall-rhel8-operator@sha256:7f64d0cc8c3039421fdbfa34694056eee132923c0b494ebbd7860364241086d7_s390x", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall-rhel8-operator@sha256:7f64d0cc8c3039421fdbfa34694056eee132923c0b494ebbd7860364241086d7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel8-operator\u0026tag=v4.12.0-202301180805.p0.g3c81f59.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:b10c00d0adb1141b282352bc30d2d8856a98da5347a636ae9c2704c464e99828_s390x", "product": { "name": "openshift4/ose-ansible-operator@sha256:b10c00d0adb1141b282352bc30d2d8856a98da5347a636ae9c2704c464e99828_s390x", "product_id": "openshift4/ose-ansible-operator@sha256:b10c00d0adb1141b282352bc30d2d8856a98da5347a636ae9c2704c464e99828_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:b10c00d0adb1141b282352bc30d2d8856a98da5347a636ae9c2704c464e99828?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.12.0-202301171655.p0.g7273b26.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:44f666de0c50c19e0ecf671b4ab674f0f0b8e87c246fed40a280966680a6664d_s390x", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:44f666de0c50c19e0ecf671b4ab674f0f0b8e87c246fed40a280966680a6664d_s390x", "product_id": "openshift4/ose-egress-dns-proxy@sha256:44f666de0c50c19e0ecf671b4ab674f0f0b8e87c246fed40a280966680a6664d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:44f666de0c50c19e0ecf671b4ab674f0f0b8e87c246fed40a280966680a6664d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.12.0-202301171655.p0.g7e8a010.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:dc29df022dda881db1bb2d6d7ba6d74a41c8c1327f3a3d40f1881a331501099c_s390x", "product": { "name": "openshift4/ose-helm-operator@sha256:dc29df022dda881db1bb2d6d7ba6d74a41c8c1327f3a3d40f1881a331501099c_s390x", "product_id": "openshift4/ose-helm-operator@sha256:dc29df022dda881db1bb2d6d7ba6d74a41c8c1327f3a3d40f1881a331501099c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:dc29df022dda881db1bb2d6d7ba6d74a41c8c1327f3a3d40f1881a331501099c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.12.0-202301101936.p0.g7273b26.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:75be64f9e5177109f65e4c893bf8e98c4776a6199d3eac1840e3dccbce48df4f_s390x", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:75be64f9e5177109f65e4c893bf8e98c4776a6199d3eac1840e3dccbce48df4f_s390x", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:75be64f9e5177109f65e4c893bf8e98c4776a6199d3eac1840e3dccbce48df4f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:75be64f9e5177109f65e4c893bf8e98c4776a6199d3eac1840e3dccbce48df4f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.12.0-202301170916.p0.g7273b26.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:d583e2e860002608b7277498673c56e60898809ac473c14239f7f9148c0a3c85_s390x", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:d583e2e860002608b7277498673c56e60898809ac473c14239f7f9148c0a3c85_s390x", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:d583e2e860002608b7277498673c56e60898809ac473c14239f7f9148c0a3c85_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:d583e2e860002608b7277498673c56e60898809ac473c14239f7f9148c0a3c85?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.12.0-202301171655.p0.g5c8d5a7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:adbffd70edc614c0173b3a1051d2d487e8877780328ff01bfa5fca8f70ce2bf3_s390x", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:adbffd70edc614c0173b3a1051d2d487e8877780328ff01bfa5fca8f70ce2bf3_s390x", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:adbffd70edc614c0173b3a1051d2d487e8877780328ff01bfa5fca8f70ce2bf3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:adbffd70edc614c0173b3a1051d2d487e8877780328ff01bfa5fca8f70ce2bf3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.12.0-202301171436.p0.g60fb64f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/frr-rhel8@sha256:fcef6ffa11288c9b527921b0d896bbc98b1ce5d129c0658057142f236b992f65_s390x", "product": { "name": "openshift4/frr-rhel8@sha256:fcef6ffa11288c9b527921b0d896bbc98b1ce5d129c0658057142f236b992f65_s390x", "product_id": "openshift4/frr-rhel8@sha256:fcef6ffa11288c9b527921b0d896bbc98b1ce5d129c0658057142f236b992f65_s390x", "product_identification_helper": { "purl": "pkg:oci/frr-rhel8@sha256:fcef6ffa11288c9b527921b0d896bbc98b1ce5d129c0658057142f236b992f65?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.12.0-202301230835.p0.g1c36ecd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:5770687a9a9c7f889e74567ac3d4d83c91e607f8c6a88cb4d6cefce0bfea7429_s390x", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:5770687a9a9c7f889e74567ac3d4d83c91e607f8c6a88cb4d6cefce0bfea7429_s390x", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:5770687a9a9c7f889e74567ac3d4d83c91e607f8c6a88cb4d6cefce0bfea7429_s390x", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:5770687a9a9c7f889e74567ac3d4d83c91e607f8c6a88cb4d6cefce0bfea7429?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.12.0-202301171655.p0.g5c8d5a7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:5b60abd90d6f0e04d19560b5ff9f57e708841b524bf9e8609e119be945ab4a33_s390x", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:5b60abd90d6f0e04d19560b5ff9f57e708841b524bf9e8609e119be945ab4a33_s390x", "product_id": "openshift4/metallb-rhel8-operator@sha256:5b60abd90d6f0e04d19560b5ff9f57e708841b524bf9e8609e119be945ab4a33_s390x", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:5b60abd90d6f0e04d19560b5ff9f57e708841b524bf9e8609e119be945ab4a33?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.12.0-202301230835.p0.g400e854.assembly.stream" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:0c149abc31813ca8808764afffb30fbac5c633c15e7c82d09e0c745a1cb1fa5c_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:0c149abc31813ca8808764afffb30fbac5c633c15e7c82d09e0c745a1cb1fa5c_ppc64le" }, "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:0c149abc31813ca8808764afffb30fbac5c633c15e7c82d09e0c745a1cb1fa5c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:0ee131effcd85def9a53c1d6a1479761331ddcf78e85d2087c383dcee9c12730_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:0ee131effcd85def9a53c1d6a1479761331ddcf78e85d2087c383dcee9c12730_amd64" }, "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:0ee131effcd85def9a53c1d6a1479761331ddcf78e85d2087c383dcee9c12730_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:749cbf1f5e940b27908794807c2d8a62e13803ee8269044b03870f61975dbffd_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:749cbf1f5e940b27908794807c2d8a62e13803ee8269044b03870f61975dbffd_arm64" }, "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:749cbf1f5e940b27908794807c2d8a62e13803ee8269044b03870f61975dbffd_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel8@sha256:53b77a7ebc79ccfc414cbf5efefd2116e667eee2ed8f43f1bb4d7f806913257a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:53b77a7ebc79ccfc414cbf5efefd2116e667eee2ed8f43f1bb4d7f806913257a_ppc64le" }, "product_reference": "openshift4/frr-rhel8@sha256:53b77a7ebc79ccfc414cbf5efefd2116e667eee2ed8f43f1bb4d7f806913257a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel8@sha256:a55c3a342d2c601dc8744d69545120c3b0f206e727d5a96d4a8a3a86c1c330d9_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:a55c3a342d2c601dc8744d69545120c3b0f206e727d5a96d4a8a3a86c1c330d9_amd64" }, "product_reference": "openshift4/frr-rhel8@sha256:a55c3a342d2c601dc8744d69545120c3b0f206e727d5a96d4a8a3a86c1c330d9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel8@sha256:fc051de5601f10f1b12021946b54c8597e21468c0eaca78b532769f13a09e939_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:fc051de5601f10f1b12021946b54c8597e21468c0eaca78b532769f13a09e939_arm64" }, "product_reference": "openshift4/frr-rhel8@sha256:fc051de5601f10f1b12021946b54c8597e21468c0eaca78b532769f13a09e939_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel8@sha256:fcef6ffa11288c9b527921b0d896bbc98b1ce5d129c0658057142f236b992f65_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:fcef6ffa11288c9b527921b0d896bbc98b1ce5d129c0658057142f236b992f65_s390x" }, "product_reference": "openshift4/frr-rhel8@sha256:fcef6ffa11288c9b527921b0d896bbc98b1ce5d129c0658057142f236b992f65_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:4e4ba4d9f1d2764ab89c45719685ace211a94e3ab9b1da328d5beef2ce3b020c_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:4e4ba4d9f1d2764ab89c45719685ace211a94e3ab9b1da328d5beef2ce3b020c_ppc64le" }, "product_reference": "openshift4/ingress-node-firewall-rhel8-operator@sha256:4e4ba4d9f1d2764ab89c45719685ace211a94e3ab9b1da328d5beef2ce3b020c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:6837341611b81b4a8584c4d3fb4e9e1175fb8fd1260aa3ca7055b90ff19eedfe_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:6837341611b81b4a8584c4d3fb4e9e1175fb8fd1260aa3ca7055b90ff19eedfe_arm64" }, "product_reference": "openshift4/ingress-node-firewall-rhel8-operator@sha256:6837341611b81b4a8584c4d3fb4e9e1175fb8fd1260aa3ca7055b90ff19eedfe_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:7f64d0cc8c3039421fdbfa34694056eee132923c0b494ebbd7860364241086d7_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:7f64d0cc8c3039421fdbfa34694056eee132923c0b494ebbd7860364241086d7_s390x" }, "product_reference": "openshift4/ingress-node-firewall-rhel8-operator@sha256:7f64d0cc8c3039421fdbfa34694056eee132923c0b494ebbd7860364241086d7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:bab6fbf2117fec999b2eb7bb323f226243059c6190709fd45826b1087b9f980d_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:bab6fbf2117fec999b2eb7bb323f226243059c6190709fd45826b1087b9f980d_amd64" }, "product_reference": "openshift4/ingress-node-firewall-rhel8-operator@sha256:bab6fbf2117fec999b2eb7bb323f226243059c6190709fd45826b1087b9f980d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall@sha256:13c20cd04707abc4bb8b4d1daf4e059a937714877918dbef9991a101ac02088d_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:13c20cd04707abc4bb8b4d1daf4e059a937714877918dbef9991a101ac02088d_s390x" }, "product_reference": "openshift4/ingress-node-firewall@sha256:13c20cd04707abc4bb8b4d1daf4e059a937714877918dbef9991a101ac02088d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall@sha256:44571961fb1b02397387fe61102ab1da3d2c86dc3d5b9157709950b25eefec35_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:44571961fb1b02397387fe61102ab1da3d2c86dc3d5b9157709950b25eefec35_amd64" }, "product_reference": "openshift4/ingress-node-firewall@sha256:44571961fb1b02397387fe61102ab1da3d2c86dc3d5b9157709950b25eefec35_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall@sha256:94a0446e15335a9da816f477fac0dc4f122c173e40493cd867a931b1386d2c44_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:94a0446e15335a9da816f477fac0dc4f122c173e40493cd867a931b1386d2c44_ppc64le" }, "product_reference": "openshift4/ingress-node-firewall@sha256:94a0446e15335a9da816f477fac0dc4f122c173e40493cd867a931b1386d2c44_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall@sha256:d8210586ef1fcb8915503d4bbfbbbb9107c661e8913e8463954246abe0d5cb76_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:d8210586ef1fcb8915503d4bbfbbbb9107c661e8913e8463954246abe0d5cb76_arm64" }, "product_reference": "openshift4/ingress-node-firewall@sha256:d8210586ef1fcb8915503d4bbfbbbb9107c661e8913e8463954246abe0d5cb76_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:426c05c27bf0b275d91c601e598ba22771d1d530a8d2d649d39fda3a7dac3697_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:426c05c27bf0b275d91c601e598ba22771d1d530a8d2d649d39fda3a7dac3697_ppc64le" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:426c05c27bf0b275d91c601e598ba22771d1d530a8d2d649d39fda3a7dac3697_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:5770687a9a9c7f889e74567ac3d4d83c91e607f8c6a88cb4d6cefce0bfea7429_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:5770687a9a9c7f889e74567ac3d4d83c91e607f8c6a88cb4d6cefce0bfea7429_s390x" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:5770687a9a9c7f889e74567ac3d4d83c91e607f8c6a88cb4d6cefce0bfea7429_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:6ff28d3dd69127ca71ccb123b63c34b4c6eb6ad7cd362c178afc4d73c649a732_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:6ff28d3dd69127ca71ccb123b63c34b4c6eb6ad7cd362c178afc4d73c649a732_amd64" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:6ff28d3dd69127ca71ccb123b63c34b4c6eb6ad7cd362c178afc4d73c649a732_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:ae90d21e78214fac9d98c5d0a66207f8d7e0e340f83ba42e3eae1138a289ba47_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:ae90d21e78214fac9d98c5d0a66207f8d7e0e340f83ba42e3eae1138a289ba47_arm64" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:ae90d21e78214fac9d98c5d0a66207f8d7e0e340f83ba42e3eae1138a289ba47_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:15cceeb4bdd85fbf5b84b76155e647ce5d7855e91ee4af0bbb0096488365923a_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:15cceeb4bdd85fbf5b84b76155e647ce5d7855e91ee4af0bbb0096488365923a_amd64" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:15cceeb4bdd85fbf5b84b76155e647ce5d7855e91ee4af0bbb0096488365923a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:5b60abd90d6f0e04d19560b5ff9f57e708841b524bf9e8609e119be945ab4a33_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:5b60abd90d6f0e04d19560b5ff9f57e708841b524bf9e8609e119be945ab4a33_s390x" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:5b60abd90d6f0e04d19560b5ff9f57e708841b524bf9e8609e119be945ab4a33_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:698974f1141aaf71e52f3fc8e352b3345fe2c0a3f79bcdb9e09bfd728009af63_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:698974f1141aaf71e52f3fc8e352b3345fe2c0a3f79bcdb9e09bfd728009af63_arm64" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:698974f1141aaf71e52f3fc8e352b3345fe2c0a3f79bcdb9e09bfd728009af63_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:b9f2779d2a334a6080b344ea5f6d34803a5edf9814e1f94ceca2956e3a3a71db_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:b9f2779d2a334a6080b344ea5f6d34803a5edf9814e1f94ceca2956e3a3a71db_ppc64le" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:b9f2779d2a334a6080b344ea5f6d34803a5edf9814e1f94ceca2956e3a3a71db_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:b10c00d0adb1141b282352bc30d2d8856a98da5347a636ae9c2704c464e99828_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:b10c00d0adb1141b282352bc30d2d8856a98da5347a636ae9c2704c464e99828_s390x" }, "product_reference": "openshift4/ose-ansible-operator@sha256:b10c00d0adb1141b282352bc30d2d8856a98da5347a636ae9c2704c464e99828_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:d02d58b99345577e4ad8d09185b41d59b2542969f1ffefab78fe71c961e8be2b_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:d02d58b99345577e4ad8d09185b41d59b2542969f1ffefab78fe71c961e8be2b_arm64" }, "product_reference": "openshift4/ose-ansible-operator@sha256:d02d58b99345577e4ad8d09185b41d59b2542969f1ffefab78fe71c961e8be2b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:db9a8a3a19ee7a93ba2a581690b71dfef1cd3d6c7c88e8ad424921950b70053f_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:db9a8a3a19ee7a93ba2a581690b71dfef1cd3d6c7c88e8ad424921950b70053f_ppc64le" }, "product_reference": "openshift4/ose-ansible-operator@sha256:db9a8a3a19ee7a93ba2a581690b71dfef1cd3d6c7c88e8ad424921950b70053f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:fa9be67602bd20c01b73b15900f995c27a59f6fc1d1bc7a22fcf14f3d8e0bdcd_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:fa9be67602bd20c01b73b15900f995c27a59f6fc1d1bc7a22fcf14f3d8e0bdcd_amd64" }, "product_reference": "openshift4/ose-ansible-operator@sha256:fa9be67602bd20c01b73b15900f995c27a59f6fc1d1bc7a22fcf14f3d8e0bdcd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:b1ff398b3c331c39b403ba643b8634a41f67f95ede6876f08a496e8e64d8ae9a_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:b1ff398b3c331c39b403ba643b8634a41f67f95ede6876f08a496e8e64d8ae9a_arm64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:b1ff398b3c331c39b403ba643b8634a41f67f95ede6876f08a496e8e64d8ae9a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f955e68b8a7985049386ca350d73176e0626e493f2e909eea08869451e641527_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f955e68b8a7985049386ca350d73176e0626e493f2e909eea08869451e641527_amd64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f955e68b8a7985049386ca350d73176e0626e493f2e909eea08869451e641527_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:e4658496bce2af11cf97df022c2cc19dce25ec2843af0a2b1a97ff5fb6da478c_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:e4658496bce2af11cf97df022c2cc19dce25ec2843af0a2b1a97ff5fb6da478c_arm64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:e4658496bce2af11cf97df022c2cc19dce25ec2843af0a2b1a97ff5fb6da478c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:e7c526ebcf0002f3e9759cd76d2d1b112f6489eab45c26f66df82f8a6f66491e_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:e7c526ebcf0002f3e9759cd76d2d1b112f6489eab45c26f66df82f8a6f66491e_amd64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:e7c526ebcf0002f3e9759cd76d2d1b112f6489eab45c26f66df82f8a6f66491e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy@sha256:0c149abc31813ca8808764afffb30fbac5c633c15e7c82d09e0c745a1cb1fa5c_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:0c149abc31813ca8808764afffb30fbac5c633c15e7c82d09e0c745a1cb1fa5c_ppc64le" }, "product_reference": "openshift4/ose-cloud-event-proxy@sha256:0c149abc31813ca8808764afffb30fbac5c633c15e7c82d09e0c745a1cb1fa5c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy@sha256:0ee131effcd85def9a53c1d6a1479761331ddcf78e85d2087c383dcee9c12730_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:0ee131effcd85def9a53c1d6a1479761331ddcf78e85d2087c383dcee9c12730_amd64" }, "product_reference": "openshift4/ose-cloud-event-proxy@sha256:0ee131effcd85def9a53c1d6a1479761331ddcf78e85d2087c383dcee9c12730_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy@sha256:749cbf1f5e940b27908794807c2d8a62e13803ee8269044b03870f61975dbffd_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:749cbf1f5e940b27908794807c2d8a62e13803ee8269044b03870f61975dbffd_arm64" }, "product_reference": "openshift4/ose-cloud-event-proxy@sha256:749cbf1f5e940b27908794807c2d8a62e13803ee8269044b03870f61975dbffd_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:65b960d860ecbce995c4db941919fd85f05941f3c1a70ea167fb865a6446e648_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:65b960d860ecbce995c4db941919fd85f05941f3c1a70ea167fb865a6446e648_s390x" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:65b960d860ecbce995c4db941919fd85f05941f3c1a70ea167fb865a6446e648_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:c348e3f617456f1553086a995a9c384e649eb144267583fcb6bd70b74a53cf3b_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:c348e3f617456f1553086a995a9c384e649eb144267583fcb6bd70b74a53cf3b_arm64" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:c348e3f617456f1553086a995a9c384e649eb144267583fcb6bd70b74a53cf3b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:c5d9628d5cb70838ed25e89de447fed0b782f4ce53ee38e8711009dd0edea4df_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:c5d9628d5cb70838ed25e89de447fed0b782f4ce53ee38e8711009dd0edea4df_ppc64le" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:c5d9628d5cb70838ed25e89de447fed0b782f4ce53ee38e8711009dd0edea4df_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:e623e32885640bb07ad6fbfd1bc2fa909f09e35ed18fdea5b208984c65486fa4_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:e623e32885640bb07ad6fbfd1bc2fa909f09e35ed18fdea5b208984c65486fa4_amd64" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:e623e32885640bb07ad6fbfd1bc2fa909f09e35ed18fdea5b208984c65486fa4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:2052e8c2200f62a7cd99f796b0a994ade18f2c2d52ebe0e5c108b4ed358f337d_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:2052e8c2200f62a7cd99f796b0a994ade18f2c2d52ebe0e5c108b4ed358f337d_ppc64le" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:2052e8c2200f62a7cd99f796b0a994ade18f2c2d52ebe0e5c108b4ed358f337d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:44f666de0c50c19e0ecf671b4ab674f0f0b8e87c246fed40a280966680a6664d_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:44f666de0c50c19e0ecf671b4ab674f0f0b8e87c246fed40a280966680a6664d_s390x" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:44f666de0c50c19e0ecf671b4ab674f0f0b8e87c246fed40a280966680a6664d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:6b33c2a3bc8bcc8f4a80b18d5e97ccfcb4ea69df8cfccf421ac5d7d256565b9e_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:6b33c2a3bc8bcc8f4a80b18d5e97ccfcb4ea69df8cfccf421ac5d7d256565b9e_arm64" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:6b33c2a3bc8bcc8f4a80b18d5e97ccfcb4ea69df8cfccf421ac5d7d256565b9e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:6ed6a3dae468cca79a7877bfb70e624e6d1ee4c664c52b0d523a0f81be6a2ac1_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:6ed6a3dae468cca79a7877bfb70e624e6d1ee4c664c52b0d523a0f81be6a2ac1_amd64" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:6ed6a3dae468cca79a7877bfb70e624e6d1ee4c664c52b0d523a0f81be6a2ac1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c7c35b18c55bb509896fae8d3b4edd277d9b6d3b0339d911f4688c8eeb80f255_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c7c35b18c55bb509896fae8d3b4edd277d9b6d3b0339d911f4688c8eeb80f255_ppc64le" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c7c35b18c55bb509896fae8d3b4edd277d9b6d3b0339d911f4688c8eeb80f255_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:f5d7bb71c23472b3457ff527a79c0bea1298ba4c232abcfa4f01e63ee66fa67b_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:f5d7bb71c23472b3457ff527a79c0bea1298ba4c232abcfa4f01e63ee66fa67b_amd64" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:f5d7bb71c23472b3457ff527a79c0bea1298ba4c232abcfa4f01e63ee66fa67b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:364c1db7b4de53a1596e8902400aca617bf156c935c550746eced6d865016cad_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:364c1db7b4de53a1596e8902400aca617bf156c935c550746eced6d865016cad_ppc64le" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:364c1db7b4de53a1596e8902400aca617bf156c935c550746eced6d865016cad_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:587a60f497e1040da2993ba0c4a2bcb37523214a8b23551ef6002a536ef9e519_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:587a60f497e1040da2993ba0c4a2bcb37523214a8b23551ef6002a536ef9e519_amd64" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:587a60f497e1040da2993ba0c4a2bcb37523214a8b23551ef6002a536ef9e519_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:2430080d5dba5efb54bfefced525d3e59a55bf1f9475a3db995c1928a753cedb_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:2430080d5dba5efb54bfefced525d3e59a55bf1f9475a3db995c1928a753cedb_ppc64le" }, "product_reference": "openshift4/ose-helm-operator@sha256:2430080d5dba5efb54bfefced525d3e59a55bf1f9475a3db995c1928a753cedb_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:904813c837d4ac23bd3aa89895f82a51dd8442cdc64c9435e42f9760b39320ee_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:904813c837d4ac23bd3aa89895f82a51dd8442cdc64c9435e42f9760b39320ee_arm64" }, "product_reference": "openshift4/ose-helm-operator@sha256:904813c837d4ac23bd3aa89895f82a51dd8442cdc64c9435e42f9760b39320ee_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:dc29df022dda881db1bb2d6d7ba6d74a41c8c1327f3a3d40f1881a331501099c_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:dc29df022dda881db1bb2d6d7ba6d74a41c8c1327f3a3d40f1881a331501099c_s390x" }, "product_reference": "openshift4/ose-helm-operator@sha256:dc29df022dda881db1bb2d6d7ba6d74a41c8c1327f3a3d40f1881a331501099c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:f197e8e101d34aa63947350263014ca55095fb7f0f41a62ed71b6c67fec360ad_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:f197e8e101d34aa63947350263014ca55095fb7f0f41a62ed71b6c67fec360ad_amd64" }, "product_reference": "openshift4/ose-helm-operator@sha256:f197e8e101d34aa63947350263014ca55095fb7f0f41a62ed71b6c67fec360ad_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:12457467e1233d1f3ffd2aa42e21d840a8f3220262b78bcf717ee801b01651df_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:12457467e1233d1f3ffd2aa42e21d840a8f3220262b78bcf717ee801b01651df_ppc64le" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:12457467e1233d1f3ffd2aa42e21d840a8f3220262b78bcf717ee801b01651df_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5da31a8dad6cd84e98c8dfb6ee98aceda4dba536fde078a02023ce5fdee8fd8e_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5da31a8dad6cd84e98c8dfb6ee98aceda4dba536fde078a02023ce5fdee8fd8e_amd64" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5da31a8dad6cd84e98c8dfb6ee98aceda4dba536fde078a02023ce5fdee8fd8e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:ad7cf51cc13f2c14cd10d3d290e13358872956095e0aa67e4d0d16569c8609a5_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:ad7cf51cc13f2c14cd10d3d290e13358872956095e0aa67e4d0d16569c8609a5_arm64" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:ad7cf51cc13f2c14cd10d3d290e13358872956095e0aa67e4d0d16569c8609a5_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:d583e2e860002608b7277498673c56e60898809ac473c14239f7f9148c0a3c85_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:d583e2e860002608b7277498673c56e60898809ac473c14239f7f9148c0a3c85_s390x" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:d583e2e860002608b7277498673c56e60898809ac473c14239f7f9148c0a3c85_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:18b0258bfeb0932d56fb4587c191eec71f0b35dc45c0e44a29391f57f9be06e9_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:18b0258bfeb0932d56fb4587c191eec71f0b35dc45c0e44a29391f57f9be06e9_amd64" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:18b0258bfeb0932d56fb4587c191eec71f0b35dc45c0e44a29391f57f9be06e9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:adbffd70edc614c0173b3a1051d2d487e8877780328ff01bfa5fca8f70ce2bf3_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:adbffd70edc614c0173b3a1051d2d487e8877780328ff01bfa5fca8f70ce2bf3_s390x" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:adbffd70edc614c0173b3a1051d2d487e8877780328ff01bfa5fca8f70ce2bf3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:d39665da0b70912dbb633cf323753129c9e1282020e428f3291aba86f6ee994a_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:d39665da0b70912dbb633cf323753129c9e1282020e428f3291aba86f6ee994a_arm64" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:d39665da0b70912dbb633cf323753129c9e1282020e428f3291aba86f6ee994a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:e973ace02319a49db37aa489bd83d1c06c30c67e581f7527077fc654f89677d6_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:e973ace02319a49db37aa489bd83d1c06c30c67e581f7527077fc654f89677d6_ppc64le" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:e973ace02319a49db37aa489bd83d1c06c30c67e581f7527077fc654f89677d6_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:1a7b7f65664a7ce5d65b4f189f2ce93c75e37c4db76f92be790dfbf9d1365045_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:1a7b7f65664a7ce5d65b4f189f2ce93c75e37c4db76f92be790dfbf9d1365045_arm64" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:1a7b7f65664a7ce5d65b4f189f2ce93c75e37c4db76f92be790dfbf9d1365045_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:250d20366951b61d73d08f1f5ecb608d31dbd26ad1309f181b181fc8ac281f10_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:250d20366951b61d73d08f1f5ecb608d31dbd26ad1309f181b181fc8ac281f10_amd64" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:250d20366951b61d73d08f1f5ecb608d31dbd26ad1309f181b181fc8ac281f10_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:4b0746772b7a7652705857d0997b55721ae2f44868de61c9e21913bfc3d33c87_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:4b0746772b7a7652705857d0997b55721ae2f44868de61c9e21913bfc3d33c87_ppc64le" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:4b0746772b7a7652705857d0997b55721ae2f44868de61c9e21913bfc3d33c87_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:75be64f9e5177109f65e4c893bf8e98c4776a6199d3eac1840e3dccbce48df4f_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:75be64f9e5177109f65e4c893bf8e98c4776a6199d3eac1840e3dccbce48df4f_s390x" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:75be64f9e5177109f65e4c893bf8e98c4776a6199d3eac1840e3dccbce48df4f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:8d0a1ec58d23c850ef3908d25fb477169df744b39d764509ef42e14853c08692_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:8d0a1ec58d23c850ef3908d25fb477169df744b39d764509ef42e14853c08692_amd64" }, "product_reference": "openshift4/ose-ptp-operator@sha256:8d0a1ec58d23c850ef3908d25fb477169df744b39d764509ef42e14853c08692_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:909923f487970a7a9769571e9a3dcd16de56b7acb66893b4cd2bf15bee42126a_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:909923f487970a7a9769571e9a3dcd16de56b7acb66893b4cd2bf15bee42126a_arm64" }, "product_reference": "openshift4/ose-ptp-operator@sha256:909923f487970a7a9769571e9a3dcd16de56b7acb66893b4cd2bf15bee42126a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:d9cf160160ad1621a25947ccb7ab88001104cf47a7a2a386e389e30cf1bf46bf_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:d9cf160160ad1621a25947ccb7ab88001104cf47a7a2a386e389e30cf1bf46bf_ppc64le" }, "product_reference": "openshift4/ose-ptp-operator@sha256:d9cf160160ad1621a25947ccb7ab88001104cf47a7a2a386e389e30cf1bf46bf_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:6f4cf46ea75e89ee73c05d8799ae6e4d91e477771b543cc8024efefde375b4e5_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:6f4cf46ea75e89ee73c05d8799ae6e4d91e477771b543cc8024efefde375b4e5_arm64" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:6f4cf46ea75e89ee73c05d8799ae6e4d91e477771b543cc8024efefde375b4e5_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:9813d8f16175a9548618f04f38c6d55c7edefc204d08f7bc0c2ac056ae9ca569_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:9813d8f16175a9548618f04f38c6d55c7edefc204d08f7bc0c2ac056ae9ca569_ppc64le" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:9813d8f16175a9548618f04f38c6d55c7edefc204d08f7bc0c2ac056ae9ca569_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:c332bc10b36c8d3e17aaea682fafc9179d86decc89aad6f6b72d12d9add265b7_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:c332bc10b36c8d3e17aaea682fafc9179d86decc89aad6f6b72d12d9add265b7_amd64" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:c332bc10b36c8d3e17aaea682fafc9179d86decc89aad6f6b72d12d9add265b7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-46174", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2023-01-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:0c149abc31813ca8808764afffb30fbac5c633c15e7c82d09e0c745a1cb1fa5c_ppc64le", "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:0ee131effcd85def9a53c1d6a1479761331ddcf78e85d2087c383dcee9c12730_amd64", "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:749cbf1f5e940b27908794807c2d8a62e13803ee8269044b03870f61975dbffd_arm64", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:53b77a7ebc79ccfc414cbf5efefd2116e667eee2ed8f43f1bb4d7f806913257a_ppc64le", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:a55c3a342d2c601dc8744d69545120c3b0f206e727d5a96d4a8a3a86c1c330d9_amd64", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:fc051de5601f10f1b12021946b54c8597e21468c0eaca78b532769f13a09e939_arm64", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:fcef6ffa11288c9b527921b0d896bbc98b1ce5d129c0658057142f236b992f65_s390x", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:4e4ba4d9f1d2764ab89c45719685ace211a94e3ab9b1da328d5beef2ce3b020c_ppc64le", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:6837341611b81b4a8584c4d3fb4e9e1175fb8fd1260aa3ca7055b90ff19eedfe_arm64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:7f64d0cc8c3039421fdbfa34694056eee132923c0b494ebbd7860364241086d7_s390x", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:bab6fbf2117fec999b2eb7bb323f226243059c6190709fd45826b1087b9f980d_amd64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:13c20cd04707abc4bb8b4d1daf4e059a937714877918dbef9991a101ac02088d_s390x", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:44571961fb1b02397387fe61102ab1da3d2c86dc3d5b9157709950b25eefec35_amd64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:94a0446e15335a9da816f477fac0dc4f122c173e40493cd867a931b1386d2c44_ppc64le", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:d8210586ef1fcb8915503d4bbfbbbb9107c661e8913e8463954246abe0d5cb76_arm64", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:426c05c27bf0b275d91c601e598ba22771d1d530a8d2d649d39fda3a7dac3697_ppc64le", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:5770687a9a9c7f889e74567ac3d4d83c91e607f8c6a88cb4d6cefce0bfea7429_s390x", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:6ff28d3dd69127ca71ccb123b63c34b4c6eb6ad7cd362c178afc4d73c649a732_amd64", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:ae90d21e78214fac9d98c5d0a66207f8d7e0e340f83ba42e3eae1138a289ba47_arm64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:15cceeb4bdd85fbf5b84b76155e647ce5d7855e91ee4af0bbb0096488365923a_amd64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:5b60abd90d6f0e04d19560b5ff9f57e708841b524bf9e8609e119be945ab4a33_s390x", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:698974f1141aaf71e52f3fc8e352b3345fe2c0a3f79bcdb9e09bfd728009af63_arm64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:b9f2779d2a334a6080b344ea5f6d34803a5edf9814e1f94ceca2956e3a3a71db_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:b10c00d0adb1141b282352bc30d2d8856a98da5347a636ae9c2704c464e99828_s390x", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:d02d58b99345577e4ad8d09185b41d59b2542969f1ffefab78fe71c961e8be2b_arm64", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:db9a8a3a19ee7a93ba2a581690b71dfef1cd3d6c7c88e8ad424921950b70053f_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:fa9be67602bd20c01b73b15900f995c27a59f6fc1d1bc7a22fcf14f3d8e0bdcd_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:e4658496bce2af11cf97df022c2cc19dce25ec2843af0a2b1a97ff5fb6da478c_arm64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:e7c526ebcf0002f3e9759cd76d2d1b112f6489eab45c26f66df82f8a6f66491e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:0c149abc31813ca8808764afffb30fbac5c633c15e7c82d09e0c745a1cb1fa5c_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:0ee131effcd85def9a53c1d6a1479761331ddcf78e85d2087c383dcee9c12730_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:749cbf1f5e940b27908794807c2d8a62e13803ee8269044b03870f61975dbffd_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:65b960d860ecbce995c4db941919fd85f05941f3c1a70ea167fb865a6446e648_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:c348e3f617456f1553086a995a9c384e649eb144267583fcb6bd70b74a53cf3b_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:c5d9628d5cb70838ed25e89de447fed0b782f4ce53ee38e8711009dd0edea4df_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:e623e32885640bb07ad6fbfd1bc2fa909f09e35ed18fdea5b208984c65486fa4_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:2052e8c2200f62a7cd99f796b0a994ade18f2c2d52ebe0e5c108b4ed358f337d_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:44f666de0c50c19e0ecf671b4ab674f0f0b8e87c246fed40a280966680a6664d_s390x", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:6b33c2a3bc8bcc8f4a80b18d5e97ccfcb4ea69df8cfccf421ac5d7d256565b9e_arm64", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:6ed6a3dae468cca79a7877bfb70e624e6d1ee4c664c52b0d523a0f81be6a2ac1_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c7c35b18c55bb509896fae8d3b4edd277d9b6d3b0339d911f4688c8eeb80f255_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:f5d7bb71c23472b3457ff527a79c0bea1298ba4c232abcfa4f01e63ee66fa67b_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:364c1db7b4de53a1596e8902400aca617bf156c935c550746eced6d865016cad_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:587a60f497e1040da2993ba0c4a2bcb37523214a8b23551ef6002a536ef9e519_amd64", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:2430080d5dba5efb54bfefced525d3e59a55bf1f9475a3db995c1928a753cedb_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:904813c837d4ac23bd3aa89895f82a51dd8442cdc64c9435e42f9760b39320ee_arm64", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:dc29df022dda881db1bb2d6d7ba6d74a41c8c1327f3a3d40f1881a331501099c_s390x", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:f197e8e101d34aa63947350263014ca55095fb7f0f41a62ed71b6c67fec360ad_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:12457467e1233d1f3ffd2aa42e21d840a8f3220262b78bcf717ee801b01651df_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5da31a8dad6cd84e98c8dfb6ee98aceda4dba536fde078a02023ce5fdee8fd8e_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:ad7cf51cc13f2c14cd10d3d290e13358872956095e0aa67e4d0d16569c8609a5_arm64", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:d583e2e860002608b7277498673c56e60898809ac473c14239f7f9148c0a3c85_s390x", "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:18b0258bfeb0932d56fb4587c191eec71f0b35dc45c0e44a29391f57f9be06e9_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:adbffd70edc614c0173b3a1051d2d487e8877780328ff01bfa5fca8f70ce2bf3_s390x", "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:d39665da0b70912dbb633cf323753129c9e1282020e428f3291aba86f6ee994a_arm64", "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:e973ace02319a49db37aa489bd83d1c06c30c67e581f7527077fc654f89677d6_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:1a7b7f65664a7ce5d65b4f189f2ce93c75e37c4db76f92be790dfbf9d1365045_arm64", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:250d20366951b61d73d08f1f5ecb608d31dbd26ad1309f181b181fc8ac281f10_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:4b0746772b7a7652705857d0997b55721ae2f44868de61c9e21913bfc3d33c87_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:75be64f9e5177109f65e4c893bf8e98c4776a6199d3eac1840e3dccbce48df4f_s390x", "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:8d0a1ec58d23c850ef3908d25fb477169df744b39d764509ef42e14853c08692_amd64", "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:909923f487970a7a9769571e9a3dcd16de56b7acb66893b4cd2bf15bee42126a_arm64", "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:d9cf160160ad1621a25947ccb7ab88001104cf47a7a2a386e389e30cf1bf46bf_ppc64le", "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:6f4cf46ea75e89ee73c05d8799ae6e4d91e477771b543cc8024efefde375b4e5_arm64", "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:9813d8f16175a9548618f04f38c6d55c7edefc204d08f7bc0c2ac056ae9ca569_ppc64le", "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:c332bc10b36c8d3e17aaea682fafc9179d86decc89aad6f6b72d12d9add265b7_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2158266" } ], "notes": [ { "category": "description", "text": "A potential race condition issue exists within the Amazon EFS mount helper in efs-utils and aws-efs-csi-driver when using TLS to mount file systems. The mount helper allocates a local port for stunnel to receive NFS connections prior to applying the TLS tunnel. In affected versions, concurrent mount operations can allocate the same local port, leading to either failed mount operations or an inappropriate mapping from an EFS customer\u2019s local mount points to that customer\u2019s EFS file systems.", "title": "Vulnerability description" }, { "category": "summary", "text": "aws-efs-utils: Race condition during concurrent TLS mounts in efs-utils and aws-efs-csi-driver", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:b1ff398b3c331c39b403ba643b8634a41f67f95ede6876f08a496e8e64d8ae9a_arm64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f955e68b8a7985049386ca350d73176e0626e493f2e909eea08869451e641527_amd64" ], "known_not_affected": [ "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:0c149abc31813ca8808764afffb30fbac5c633c15e7c82d09e0c745a1cb1fa5c_ppc64le", "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:0ee131effcd85def9a53c1d6a1479761331ddcf78e85d2087c383dcee9c12730_amd64", "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:749cbf1f5e940b27908794807c2d8a62e13803ee8269044b03870f61975dbffd_arm64", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:53b77a7ebc79ccfc414cbf5efefd2116e667eee2ed8f43f1bb4d7f806913257a_ppc64le", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:a55c3a342d2c601dc8744d69545120c3b0f206e727d5a96d4a8a3a86c1c330d9_amd64", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:fc051de5601f10f1b12021946b54c8597e21468c0eaca78b532769f13a09e939_arm64", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:fcef6ffa11288c9b527921b0d896bbc98b1ce5d129c0658057142f236b992f65_s390x", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:4e4ba4d9f1d2764ab89c45719685ace211a94e3ab9b1da328d5beef2ce3b020c_ppc64le", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:6837341611b81b4a8584c4d3fb4e9e1175fb8fd1260aa3ca7055b90ff19eedfe_arm64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:7f64d0cc8c3039421fdbfa34694056eee132923c0b494ebbd7860364241086d7_s390x", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:bab6fbf2117fec999b2eb7bb323f226243059c6190709fd45826b1087b9f980d_amd64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:13c20cd04707abc4bb8b4d1daf4e059a937714877918dbef9991a101ac02088d_s390x", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:44571961fb1b02397387fe61102ab1da3d2c86dc3d5b9157709950b25eefec35_amd64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:94a0446e15335a9da816f477fac0dc4f122c173e40493cd867a931b1386d2c44_ppc64le", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:d8210586ef1fcb8915503d4bbfbbbb9107c661e8913e8463954246abe0d5cb76_arm64", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:426c05c27bf0b275d91c601e598ba22771d1d530a8d2d649d39fda3a7dac3697_ppc64le", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:5770687a9a9c7f889e74567ac3d4d83c91e607f8c6a88cb4d6cefce0bfea7429_s390x", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:6ff28d3dd69127ca71ccb123b63c34b4c6eb6ad7cd362c178afc4d73c649a732_amd64", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:ae90d21e78214fac9d98c5d0a66207f8d7e0e340f83ba42e3eae1138a289ba47_arm64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:15cceeb4bdd85fbf5b84b76155e647ce5d7855e91ee4af0bbb0096488365923a_amd64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:5b60abd90d6f0e04d19560b5ff9f57e708841b524bf9e8609e119be945ab4a33_s390x", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:698974f1141aaf71e52f3fc8e352b3345fe2c0a3f79bcdb9e09bfd728009af63_arm64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:b9f2779d2a334a6080b344ea5f6d34803a5edf9814e1f94ceca2956e3a3a71db_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:b10c00d0adb1141b282352bc30d2d8856a98da5347a636ae9c2704c464e99828_s390x", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:d02d58b99345577e4ad8d09185b41d59b2542969f1ffefab78fe71c961e8be2b_arm64", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:db9a8a3a19ee7a93ba2a581690b71dfef1cd3d6c7c88e8ad424921950b70053f_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:fa9be67602bd20c01b73b15900f995c27a59f6fc1d1bc7a22fcf14f3d8e0bdcd_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:e4658496bce2af11cf97df022c2cc19dce25ec2843af0a2b1a97ff5fb6da478c_arm64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:e7c526ebcf0002f3e9759cd76d2d1b112f6489eab45c26f66df82f8a6f66491e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:0c149abc31813ca8808764afffb30fbac5c633c15e7c82d09e0c745a1cb1fa5c_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:0ee131effcd85def9a53c1d6a1479761331ddcf78e85d2087c383dcee9c12730_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:749cbf1f5e940b27908794807c2d8a62e13803ee8269044b03870f61975dbffd_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:65b960d860ecbce995c4db941919fd85f05941f3c1a70ea167fb865a6446e648_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:c348e3f617456f1553086a995a9c384e649eb144267583fcb6bd70b74a53cf3b_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:c5d9628d5cb70838ed25e89de447fed0b782f4ce53ee38e8711009dd0edea4df_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:e623e32885640bb07ad6fbfd1bc2fa909f09e35ed18fdea5b208984c65486fa4_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:2052e8c2200f62a7cd99f796b0a994ade18f2c2d52ebe0e5c108b4ed358f337d_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:44f666de0c50c19e0ecf671b4ab674f0f0b8e87c246fed40a280966680a6664d_s390x", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:6b33c2a3bc8bcc8f4a80b18d5e97ccfcb4ea69df8cfccf421ac5d7d256565b9e_arm64", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:6ed6a3dae468cca79a7877bfb70e624e6d1ee4c664c52b0d523a0f81be6a2ac1_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c7c35b18c55bb509896fae8d3b4edd277d9b6d3b0339d911f4688c8eeb80f255_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:f5d7bb71c23472b3457ff527a79c0bea1298ba4c232abcfa4f01e63ee66fa67b_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:364c1db7b4de53a1596e8902400aca617bf156c935c550746eced6d865016cad_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:587a60f497e1040da2993ba0c4a2bcb37523214a8b23551ef6002a536ef9e519_amd64", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:2430080d5dba5efb54bfefced525d3e59a55bf1f9475a3db995c1928a753cedb_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:904813c837d4ac23bd3aa89895f82a51dd8442cdc64c9435e42f9760b39320ee_arm64", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:dc29df022dda881db1bb2d6d7ba6d74a41c8c1327f3a3d40f1881a331501099c_s390x", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:f197e8e101d34aa63947350263014ca55095fb7f0f41a62ed71b6c67fec360ad_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:12457467e1233d1f3ffd2aa42e21d840a8f3220262b78bcf717ee801b01651df_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5da31a8dad6cd84e98c8dfb6ee98aceda4dba536fde078a02023ce5fdee8fd8e_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:ad7cf51cc13f2c14cd10d3d290e13358872956095e0aa67e4d0d16569c8609a5_arm64", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:d583e2e860002608b7277498673c56e60898809ac473c14239f7f9148c0a3c85_s390x", "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:18b0258bfeb0932d56fb4587c191eec71f0b35dc45c0e44a29391f57f9be06e9_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:adbffd70edc614c0173b3a1051d2d487e8877780328ff01bfa5fca8f70ce2bf3_s390x", "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:d39665da0b70912dbb633cf323753129c9e1282020e428f3291aba86f6ee994a_arm64", "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:e973ace02319a49db37aa489bd83d1c06c30c67e581f7527077fc654f89677d6_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:1a7b7f65664a7ce5d65b4f189f2ce93c75e37c4db76f92be790dfbf9d1365045_arm64", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:250d20366951b61d73d08f1f5ecb608d31dbd26ad1309f181b181fc8ac281f10_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:4b0746772b7a7652705857d0997b55721ae2f44868de61c9e21913bfc3d33c87_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:75be64f9e5177109f65e4c893bf8e98c4776a6199d3eac1840e3dccbce48df4f_s390x", "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:8d0a1ec58d23c850ef3908d25fb477169df744b39d764509ef42e14853c08692_amd64", "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:909923f487970a7a9769571e9a3dcd16de56b7acb66893b4cd2bf15bee42126a_arm64", "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:d9cf160160ad1621a25947ccb7ab88001104cf47a7a2a386e389e30cf1bf46bf_ppc64le", "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:6f4cf46ea75e89ee73c05d8799ae6e4d91e477771b543cc8024efefde375b4e5_arm64", "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:9813d8f16175a9548618f04f38c6d55c7edefc204d08f7bc0c2ac056ae9ca569_ppc64le", "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:c332bc10b36c8d3e17aaea682fafc9179d86decc89aad6f6b72d12d9add265b7_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46174" }, { "category": "external", "summary": "RHBZ#2158266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2158266" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46174", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46174" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46174", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46174" }, { "category": "external", "summary": "https://github.com/aws/efs-utils/commit/f3a8f88167d55caa2f78aeb72d4dc1987a9ed62d", "url": "https://github.com/aws/efs-utils/commit/f3a8f88167d55caa2f78aeb72d4dc1987a9ed62d" }, { "category": "external", "summary": "https://github.com/aws/efs-utils/issues/125", "url": "https://github.com/aws/efs-utils/issues/125" }, { "category": "external", "summary": "https://github.com/aws/efs-utils/security/advisories/GHSA-4fv8-w65m-3932", "url": "https://github.com/aws/efs-utils/security/advisories/GHSA-4fv8-w65m-3932" } ], "release_date": "2022-12-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-30T17:31:43+00:00", "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nYou can download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests can be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are:\n\n(For x86_64 architecture)\nThe image digest is sha256:a4838c937bbf0902a836107476f6167e47b0340b2ad2444937c69a0a8409f896\n\n(For s390x architecture)\nThe image digest is sha256:60cc442c026a55ef520ef19ba11da429b78679f03d5a06ea5c17e8f9a05a7144\n\n(For ppc64le architecture)\nThe image digest is sha256:069f53c782593281f74815801a114acd53aecba0ab80525792fd98903b2aec09\n\n(For aarch64 architecture)\nThe image digest is sha256:112cec5d4cde792aa3c2cf0fb8c2761fbe3e2281b433b9128c2cb23188b2effe\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:b1ff398b3c331c39b403ba643b8634a41f67f95ede6876f08a496e8e64d8ae9a_arm64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f955e68b8a7985049386ca350d73176e0626e493f2e909eea08869451e641527_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0450" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:b1ff398b3c331c39b403ba643b8634a41f67f95ede6876f08a496e8e64d8ae9a_arm64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f955e68b8a7985049386ca350d73176e0626e493f2e909eea08869451e641527_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "aws-efs-utils: Race condition during concurrent TLS mounts in efs-utils and aws-efs-csi-driver" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.