rhsa-2023_0769
Vulnerability from csaf_redhat
Published
2023-02-20 18:30
Modified
2024-11-06 02:28
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.12.4 security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.12.4 is now available with updates to packages and images that fix several bugs and add enhancements.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
Security Fix(es):
* golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.12.4 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\nSecurity Fix(es):\n\n* golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0769", "url": "https://access.redhat.com/errata/RHSA-2023:0769" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2091214", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091214" }, { "category": "external", "summary": "2161274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161274" }, { "category": "external", "summary": "OCPBUGS-4778", "url": "https://issues.redhat.com/browse/OCPBUGS-4778" }, { "category": "external", "summary": "OCPBUGS-6260", "url": "https://issues.redhat.com/browse/OCPBUGS-6260" }, { "category": "external", "summary": "OCPBUGS-6637", "url": "https://issues.redhat.com/browse/OCPBUGS-6637" }, { "category": "external", "summary": "OCPBUGS-6779", "url": "https://issues.redhat.com/browse/OCPBUGS-6779" }, { "category": "external", "summary": "OCPBUGS-6788", "url": "https://issues.redhat.com/browse/OCPBUGS-6788" }, { "category": "external", "summary": "OCPBUGS-6807", "url": "https://issues.redhat.com/browse/OCPBUGS-6807" }, { "category": "external", "summary": "OCPBUGS-6973", "url": "https://issues.redhat.com/browse/OCPBUGS-6973" }, { "category": "external", "summary": "OCPBUGS-7044", "url": "https://issues.redhat.com/browse/OCPBUGS-7044" }, { "category": "external", "summary": "OCPBUGS-7208", "url": "https://issues.redhat.com/browse/OCPBUGS-7208" }, { "category": "external", "summary": "OCPBUGS-7227", "url": "https://issues.redhat.com/browse/OCPBUGS-7227" }, { "category": "external", "summary": "OCPBUGS-7230", "url": "https://issues.redhat.com/browse/OCPBUGS-7230" }, { "category": "external", "summary": "OCPBUGS-7285", "url": "https://issues.redhat.com/browse/OCPBUGS-7285" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0769.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.4 security update", "tracking": { "current_release_date": "2024-11-06T02:28:18+00:00", "generator": { "date": "2024-11-06T02:28:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0769", "initial_release_date": "2023-02-20T18:30:20+00:00", "revision_history": [ { "date": "2023-02-20T18:30:20+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-02-20T18:30:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:28:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.12", "product": { "name": "Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.12::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:588ac55464f3db25117a8ed20a793ec3c76992aab7573c1c3fbaa9fc8c5d5b4f_ppc64le", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:588ac55464f3db25117a8ed20a793ec3c76992aab7573c1c3fbaa9fc8c5d5b4f_ppc64le", "product_id": "openshift4/ose-cluster-network-operator@sha256:588ac55464f3db25117a8ed20a793ec3c76992aab7573c1c3fbaa9fc8c5d5b4f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:588ac55464f3db25117a8ed20a793ec3c76992aab7573c1c3fbaa9fc8c5d5b4f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.12.0-202302141254.p0.g43bc195.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a9779ba505bfd7075fd0ca4a7317e72806d21b70cb83112572750d67aef1c2e0_ppc64le", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a9779ba505bfd7075fd0ca4a7317e72806d21b70cb83112572750d67aef1c2e0_ppc64le", "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a9779ba505bfd7075fd0ca4a7317e72806d21b70cb83112572750d67aef1c2e0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:a9779ba505bfd7075fd0ca4a7317e72806d21b70cb83112572750d67aef1c2e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.12.0-202302091443.p0.g2c0d3b1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:5b77f1a5b97cf1669162775bce0d17fcf17c9fa08aaecc52da3ec718b2673a44_ppc64le", "product": { "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:5b77f1a5b97cf1669162775bce0d17fcf17c9fa08aaecc52da3ec718b2673a44_ppc64le", "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:5b77f1a5b97cf1669162775bce0d17fcf17c9fa08aaecc52da3ec718b2673a44_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:5b77f1a5b97cf1669162775bce0d17fcf17c9fa08aaecc52da3ec718b2673a44?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.12.0-202302091443.p0.gd909925.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:6bd94fd57057ca9ebb628be88e21a4ff9720008acfcedd5b7c2e98e9b0e5f913_ppc64le", "product": { "name": "openshift4/ose-kube-proxy@sha256:6bd94fd57057ca9ebb628be88e21a4ff9720008acfcedd5b7c2e98e9b0e5f913_ppc64le", "product_id": "openshift4/ose-kube-proxy@sha256:6bd94fd57057ca9ebb628be88e21a4ff9720008acfcedd5b7c2e98e9b0e5f913_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:6bd94fd57057ca9ebb628be88e21a4ff9720008acfcedd5b7c2e98e9b0e5f913?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.12.0-202302111028.p0.gd8a02d3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:fc2029c38d3856db1a10235dd7ebafe1f146e952b1d64b7713f81e7facdf4498_ppc64le", "product": { "name": "openshift4/ose-tests@sha256:fc2029c38d3856db1a10235dd7ebafe1f146e952b1d64b7713f81e7facdf4498_ppc64le", "product_id": "openshift4/ose-tests@sha256:fc2029c38d3856db1a10235dd7ebafe1f146e952b1d64b7713f81e7facdf4498_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:fc2029c38d3856db1a10235dd7ebafe1f146e952b1d64b7713f81e7facdf4498?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.12.0-202302092028.p0.g72810ab.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:20b4805d10a5e2a9126b9a8ae0a18173a1a31fa02c81ea727c72d15598bd4c85_ppc64le", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:20b4805d10a5e2a9126b9a8ae0a18173a1a31fa02c81ea727c72d15598bd4c85_ppc64le", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:20b4805d10a5e2a9126b9a8ae0a18173a1a31fa02c81ea727c72d15598bd4c85_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:20b4805d10a5e2a9126b9a8ae0a18173a1a31fa02c81ea727c72d15598bd4c85?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.12.0-202302091443.p0.g2fe8e47.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:17c5756d0e97868ddba12be59419e1d7e77791bce90401575f6efd0b718d1a9f_ppc64le", "product": { "name": "openshift4/ose-operator-registry@sha256:17c5756d0e97868ddba12be59419e1d7e77791bce90401575f6efd0b718d1a9f_ppc64le", "product_id": "openshift4/ose-operator-registry@sha256:17c5756d0e97868ddba12be59419e1d7e77791bce90401575f6efd0b718d1a9f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:17c5756d0e97868ddba12be59419e1d7e77791bce90401575f6efd0b718d1a9f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.12.0-202302091443.p0.g2fe8e47.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:9546804cdc3e65cce30454d435ac8e1f8f350195420bb1fdd6ca69a7143eebfb_ppc64le", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:9546804cdc3e65cce30454d435ac8e1f8f350195420bb1fdd6ca69a7143eebfb_ppc64le", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:9546804cdc3e65cce30454d435ac8e1f8f350195420bb1fdd6ca69a7143eebfb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:9546804cdc3e65cce30454d435ac8e1f8f350195420bb1fdd6ca69a7143eebfb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202302100254.p0.g3539b13.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:a87ed5ada883dd8f47f5046ad924318d4572970c3da4266d49f4b5660c44f349_ppc64le", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:a87ed5ada883dd8f47f5046ad924318d4572970c3da4266d49f4b5660c44f349_ppc64le", "product_id": "openshift4/ose-cluster-samples-operator@sha256:a87ed5ada883dd8f47f5046ad924318d4572970c3da4266d49f4b5660c44f349_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:a87ed5ada883dd8f47f5046ad924318d4572970c3da4266d49f4b5660c44f349?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.12.0-202302111028.p0.gab23d0e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel8@sha256:47329371db6a77967951bb526f9ed4d6a91217fc9e53f0d0488299a833ea7f19_ppc64le", "product": { "name": "openshift4/ose-hypershift-rhel8@sha256:47329371db6a77967951bb526f9ed4d6a91217fc9e53f0d0488299a833ea7f19_ppc64le", "product_id": "openshift4/ose-hypershift-rhel8@sha256:47329371db6a77967951bb526f9ed4d6a91217fc9e53f0d0488299a833ea7f19_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel8@sha256:47329371db6a77967951bb526f9ed4d6a91217fc9e53f0d0488299a833ea7f19?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.12.0-202302131641.p0.g54001d7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:950dbc4bc28446b76c5cdb1abcad9328ab4f3da4821f6d837702d9b6bd6b0f64_ppc64le", "product": { "name": "openshift4/ose-installer-artifacts@sha256:950dbc4bc28446b76c5cdb1abcad9328ab4f3da4821f6d837702d9b6bd6b0f64_ppc64le", "product_id": "openshift4/ose-installer-artifacts@sha256:950dbc4bc28446b76c5cdb1abcad9328ab4f3da4821f6d837702d9b6bd6b0f64_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:950dbc4bc28446b76c5cdb1abcad9328ab4f3da4821f6d837702d9b6bd6b0f64?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202302100254.p0.g3539b13.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:79ab3a49b22b19a67881ef644a5fc13c8f7d94460d67e32126364c4273e1e9ee_ppc64le", "product": { "name": "openshift4/ose-installer@sha256:79ab3a49b22b19a67881ef644a5fc13c8f7d94460d67e32126364c4273e1e9ee_ppc64le", "product_id": "openshift4/ose-installer@sha256:79ab3a49b22b19a67881ef644a5fc13c8f7d94460d67e32126364c4273e1e9ee_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:79ab3a49b22b19a67881ef644a5fc13c8f7d94460d67e32126364c4273e1e9ee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202302100254.p0.g3539b13.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d07da0829c513f23fb19e731b7d3885c7a199003e026d0a921ddc5acc16e5bd0_ppc64le", "product": { "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d07da0829c513f23fb19e731b7d3885c7a199003e026d0a921ddc5acc16e5bd0_ppc64le", "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d07da0829c513f23fb19e731b7d3885c7a199003e026d0a921ddc5acc16e5bd0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:d07da0829c513f23fb19e731b7d3885c7a199003e026d0a921ddc5acc16e5bd0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.12.0-202302091443.p0.g9176d86.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:539f866ecf04e92a3b46597d0288c46aa2293939b61dc992c852406ec55389eb_ppc64le", "product": { "name": "openshift4/ose-machine-config-operator@sha256:539f866ecf04e92a3b46597d0288c46aa2293939b61dc992c852406ec55389eb_ppc64le", "product_id": "openshift4/ose-machine-config-operator@sha256:539f866ecf04e92a3b46597d0288c46aa2293939b61dc992c852406ec55389eb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:539f866ecf04e92a3b46597d0288c46aa2293939b61dc992c852406ec55389eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.12.0-202302140815.p0.g4099f3c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel8@sha256:90173de5e4060e575239c0069579ff04727577c2a6b57cd1ce2b80a0755aff7a_ppc64le", "product": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:90173de5e4060e575239c0069579ff04727577c2a6b57cd1ce2b80a0755aff7a_ppc64le", "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:90173de5e4060e575239c0069579ff04727577c2a6b57cd1ce2b80a0755aff7a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:90173de5e4060e575239c0069579ff04727577c2a6b57cd1ce2b80a0755aff7a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.12.0-202302100254.p0.g566bf59.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:c5fc25afc15ab434a0e20174c7effaa0c6026b9c054d6fcc2544c8f009f4a62c_ppc64le", "product": { "name": "openshift4/network-tools-rhel8@sha256:c5fc25afc15ab434a0e20174c7effaa0c6026b9c054d6fcc2544c8f009f4a62c_ppc64le", "product_id": "openshift4/network-tools-rhel8@sha256:c5fc25afc15ab434a0e20174c7effaa0c6026b9c054d6fcc2544c8f009f4a62c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:c5fc25afc15ab434a0e20174c7effaa0c6026b9c054d6fcc2544c8f009f4a62c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202302131641.p0.gc76613c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:fe4614aea9dd63b4383a80aecf0d03130e5f3329c6a369f999ca804784c41aa7_ppc64le", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:fe4614aea9dd63b4383a80aecf0d03130e5f3329c6a369f999ca804784c41aa7_ppc64le", "product_id": "openshift4/ose-sdn-rhel8@sha256:fe4614aea9dd63b4383a80aecf0d03130e5f3329c6a369f999ca804784c41aa7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:fe4614aea9dd63b4383a80aecf0d03130e5f3329c6a369f999ca804784c41aa7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.12.0-202302111028.p0.gd8a02d3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:bb39538c53b13465ecba26d6109ab44e13befe7a6a1a206040e8b93688582992_ppc64le", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:bb39538c53b13465ecba26d6109ab44e13befe7a6a1a206040e8b93688582992_ppc64le", "product_id": "openshift4/ose-ovn-kubernetes@sha256:bb39538c53b13465ecba26d6109ab44e13befe7a6a1a206040e8b93688582992_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:bb39538c53b13465ecba26d6109ab44e13befe7a6a1a206040e8b93688582992?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202302131641.p0.g4b5172a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:2b4903f6d154e4eec55d24c82d1b72841520273451c13747fb7e1cb2225ebd09_ppc64le", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:2b4903f6d154e4eec55d24c82d1b72841520273451c13747fb7e1cb2225ebd09_ppc64le", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:2b4903f6d154e4eec55d24c82d1b72841520273451c13747fb7e1cb2225ebd09_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:2b4903f6d154e4eec55d24c82d1b72841520273451c13747fb7e1cb2225ebd09?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202302131641.p0.g4b5172a.assembly.stream" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:f85469ba47a9ee6e36d92e2f94da886e0548858b36be2a215fa80a4506c8e574_amd64", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:f85469ba47a9ee6e36d92e2f94da886e0548858b36be2a215fa80a4506c8e574_amd64", "product_id": "openshift4/ose-cluster-network-operator@sha256:f85469ba47a9ee6e36d92e2f94da886e0548858b36be2a215fa80a4506c8e574_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:f85469ba47a9ee6e36d92e2f94da886e0548858b36be2a215fa80a4506c8e574?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.12.0-202302141254.p0.g43bc195.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1ca0a575d371e8a1e5ed6f907063f204e14cfc340ded15d31858dc921608a2d8_amd64", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1ca0a575d371e8a1e5ed6f907063f204e14cfc340ded15d31858dc921608a2d8_amd64", "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1ca0a575d371e8a1e5ed6f907063f204e14cfc340ded15d31858dc921608a2d8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:1ca0a575d371e8a1e5ed6f907063f204e14cfc340ded15d31858dc921608a2d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.12.0-202302091443.p0.g2c0d3b1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:ca5a46cfbea257ddb3803a921349bb406e26f2498d4f3bfd778d36d9286bdbb4_amd64", "product": { "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:ca5a46cfbea257ddb3803a921349bb406e26f2498d4f3bfd778d36d9286bdbb4_amd64", "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:ca5a46cfbea257ddb3803a921349bb406e26f2498d4f3bfd778d36d9286bdbb4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:ca5a46cfbea257ddb3803a921349bb406e26f2498d4f3bfd778d36d9286bdbb4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.12.0-202302091443.p0.gd909925.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:c319347b053ef3e4b92eded60480d7325512b0aec9ac5e10baffd9e2cb4b7da0_amd64", "product": { "name": "openshift4/ose-kube-proxy@sha256:c319347b053ef3e4b92eded60480d7325512b0aec9ac5e10baffd9e2cb4b7da0_amd64", "product_id": "openshift4/ose-kube-proxy@sha256:c319347b053ef3e4b92eded60480d7325512b0aec9ac5e10baffd9e2cb4b7da0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:c319347b053ef3e4b92eded60480d7325512b0aec9ac5e10baffd9e2cb4b7da0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.12.0-202302111028.p0.gd8a02d3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:67e1b3cd0b3f677be60cb13179246c92f06827ac636050962b1292fdd14a01e5_amd64", "product": { "name": "openshift4/ose-tests@sha256:67e1b3cd0b3f677be60cb13179246c92f06827ac636050962b1292fdd14a01e5_amd64", "product_id": "openshift4/ose-tests@sha256:67e1b3cd0b3f677be60cb13179246c92f06827ac636050962b1292fdd14a01e5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:67e1b3cd0b3f677be60cb13179246c92f06827ac636050962b1292fdd14a01e5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.12.0-202302092028.p0.g72810ab.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:d56fe62861f7114f9b54754273ec15909195dfca9c7b2512ac5e548a98a21f87_amd64", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:d56fe62861f7114f9b54754273ec15909195dfca9c7b2512ac5e548a98a21f87_amd64", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:d56fe62861f7114f9b54754273ec15909195dfca9c7b2512ac5e548a98a21f87_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:d56fe62861f7114f9b54754273ec15909195dfca9c7b2512ac5e548a98a21f87?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.12.0-202302091443.p0.g2fe8e47.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:742d733177c062accd767b79cf2f8b0e8d39f4835af23746f3067e745ee01dda_amd64", "product": { "name": "openshift4/ose-operator-registry@sha256:742d733177c062accd767b79cf2f8b0e8d39f4835af23746f3067e745ee01dda_amd64", "product_id": "openshift4/ose-operator-registry@sha256:742d733177c062accd767b79cf2f8b0e8d39f4835af23746f3067e745ee01dda_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:742d733177c062accd767b79cf2f8b0e8d39f4835af23746f3067e745ee01dda?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.12.0-202302091443.p0.g2fe8e47.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:aa3f96f626ae4f9506c390c6cb70a8a1c9751678e7aaec459dd19764794e770d_amd64", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:aa3f96f626ae4f9506c390c6cb70a8a1c9751678e7aaec459dd19764794e770d_amd64", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:aa3f96f626ae4f9506c390c6cb70a8a1c9751678e7aaec459dd19764794e770d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:aa3f96f626ae4f9506c390c6cb70a8a1c9751678e7aaec459dd19764794e770d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202302100254.p0.g3539b13.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:932e91b0e2b78feb6d7cd504ac3cf204288c401da04c0496cf6aa7d147d6495d_amd64", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:932e91b0e2b78feb6d7cd504ac3cf204288c401da04c0496cf6aa7d147d6495d_amd64", "product_id": "openshift4/ose-cluster-samples-operator@sha256:932e91b0e2b78feb6d7cd504ac3cf204288c401da04c0496cf6aa7d147d6495d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:932e91b0e2b78feb6d7cd504ac3cf204288c401da04c0496cf6aa7d147d6495d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.12.0-202302111028.p0.gab23d0e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel8@sha256:2c0de48d3b4b3bafa1bce456b60086e3cdf65c1f7f1e3ea46c2cf052201ff3de_amd64", "product": { "name": "openshift4/ose-hypershift-rhel8@sha256:2c0de48d3b4b3bafa1bce456b60086e3cdf65c1f7f1e3ea46c2cf052201ff3de_amd64", "product_id": "openshift4/ose-hypershift-rhel8@sha256:2c0de48d3b4b3bafa1bce456b60086e3cdf65c1f7f1e3ea46c2cf052201ff3de_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel8@sha256:2c0de48d3b4b3bafa1bce456b60086e3cdf65c1f7f1e3ea46c2cf052201ff3de?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.12.0-202302131641.p0.g54001d7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:53c7d9d0d466b77889aec7c60b1d1190db51c216fceb4e10dab4144bdb3209f6_amd64", "product": { "name": "openshift4/ose-installer-artifacts@sha256:53c7d9d0d466b77889aec7c60b1d1190db51c216fceb4e10dab4144bdb3209f6_amd64", "product_id": "openshift4/ose-installer-artifacts@sha256:53c7d9d0d466b77889aec7c60b1d1190db51c216fceb4e10dab4144bdb3209f6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:53c7d9d0d466b77889aec7c60b1d1190db51c216fceb4e10dab4144bdb3209f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202302100254.p0.g3539b13.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:5879ca08cd9098a2c3842ef59b928e5764577e6ab07c51aba28373a8525f824c_amd64", "product": { "name": "openshift4/ose-installer@sha256:5879ca08cd9098a2c3842ef59b928e5764577e6ab07c51aba28373a8525f824c_amd64", "product_id": "openshift4/ose-installer@sha256:5879ca08cd9098a2c3842ef59b928e5764577e6ab07c51aba28373a8525f824c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:5879ca08cd9098a2c3842ef59b928e5764577e6ab07c51aba28373a8525f824c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202302100254.p0.g3539b13.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:3dbd9fbbf55570721bc3bb8a50c48b87736780910ccac3d121bbccf5b48d6912_amd64", "product": { "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:3dbd9fbbf55570721bc3bb8a50c48b87736780910ccac3d121bbccf5b48d6912_amd64", "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:3dbd9fbbf55570721bc3bb8a50c48b87736780910ccac3d121bbccf5b48d6912_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:3dbd9fbbf55570721bc3bb8a50c48b87736780910ccac3d121bbccf5b48d6912?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.12.0-202302091443.p0.g9176d86.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:33b9e1b6e5c77f3e083119aa70ed79556540eb896e3b1f4f07792f213e06286a_amd64", "product": { "name": "openshift4/ose-machine-config-operator@sha256:33b9e1b6e5c77f3e083119aa70ed79556540eb896e3b1f4f07792f213e06286a_amd64", "product_id": "openshift4/ose-machine-config-operator@sha256:33b9e1b6e5c77f3e083119aa70ed79556540eb896e3b1f4f07792f213e06286a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:33b9e1b6e5c77f3e083119aa70ed79556540eb896e3b1f4f07792f213e06286a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.12.0-202302140815.p0.g4099f3c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel8@sha256:2efb8fda6fa1a7900187dc2ac54aecbc39f3be455f6e773e9eb9b7ace75bb52f_amd64", "product": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:2efb8fda6fa1a7900187dc2ac54aecbc39f3be455f6e773e9eb9b7ace75bb52f_amd64", "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:2efb8fda6fa1a7900187dc2ac54aecbc39f3be455f6e773e9eb9b7ace75bb52f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:2efb8fda6fa1a7900187dc2ac54aecbc39f3be455f6e773e9eb9b7ace75bb52f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.12.0-202302100254.p0.g566bf59.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:a8642b799958817ab8d71f152c44e1521510a1967ff4a50ea426d35e5db4a4a0_amd64", "product": { "name": "openshift4/network-tools-rhel8@sha256:a8642b799958817ab8d71f152c44e1521510a1967ff4a50ea426d35e5db4a4a0_amd64", "product_id": "openshift4/network-tools-rhel8@sha256:a8642b799958817ab8d71f152c44e1521510a1967ff4a50ea426d35e5db4a4a0_amd64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:a8642b799958817ab8d71f152c44e1521510a1967ff4a50ea426d35e5db4a4a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202302131641.p0.gc76613c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:593e5ec06d0ae6bbcd6da38eae9b7317249035e8c094941c5d3ecff0c0584b6a_amd64", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:593e5ec06d0ae6bbcd6da38eae9b7317249035e8c094941c5d3ecff0c0584b6a_amd64", "product_id": "openshift4/ose-sdn-rhel8@sha256:593e5ec06d0ae6bbcd6da38eae9b7317249035e8c094941c5d3ecff0c0584b6a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:593e5ec06d0ae6bbcd6da38eae9b7317249035e8c094941c5d3ecff0c0584b6a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.12.0-202302111028.p0.gd8a02d3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:f642df4294d92b0fb7cda930730a598b7fd28999af125ff9a0aad017b2dedd9d_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:f642df4294d92b0fb7cda930730a598b7fd28999af125ff9a0aad017b2dedd9d_amd64", "product_id": "openshift4/ose-ovn-kubernetes@sha256:f642df4294d92b0fb7cda930730a598b7fd28999af125ff9a0aad017b2dedd9d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:f642df4294d92b0fb7cda930730a598b7fd28999af125ff9a0aad017b2dedd9d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202302131641.p0.g4b5172a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:e663580eb9922310d9c317f15d85d9fa71ee04a0a0ba8f574a155da99bb31901_amd64", "product": { "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:e663580eb9922310d9c317f15d85d9fa71ee04a0a0ba8f574a155da99bb31901_amd64", "product_id": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:e663580eb9922310d9c317f15d85d9fa71ee04a0a0ba8f574a155da99bb31901_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-problem-detector-rhel8@sha256:e663580eb9922310d9c317f15d85d9fa71ee04a0a0ba8f574a155da99bb31901?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8\u0026tag=v4.12.0-202302140454.p0.gc65eb79.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:6852385ea337137c051e3632793161a0337524c6bdab07f92a88dedb452ebc5d_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:6852385ea337137c051e3632793161a0337524c6bdab07f92a88dedb452ebc5d_amd64", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:6852385ea337137c051e3632793161a0337524c6bdab07f92a88dedb452ebc5d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:6852385ea337137c051e3632793161a0337524c6bdab07f92a88dedb452ebc5d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202302131641.p0.g4b5172a.assembly.stream" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:97c8bf7268093a39fc8e62b96b55ce9a9650ebbdab452b694040401931ad9a88_arm64", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:97c8bf7268093a39fc8e62b96b55ce9a9650ebbdab452b694040401931ad9a88_arm64", "product_id": "openshift4/ose-cluster-network-operator@sha256:97c8bf7268093a39fc8e62b96b55ce9a9650ebbdab452b694040401931ad9a88_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:97c8bf7268093a39fc8e62b96b55ce9a9650ebbdab452b694040401931ad9a88?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.12.0-202302141254.p0.g43bc195.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:d682065a6451854f1035d68a098af8dc585a90bdd29e66ae967d51dd494c2da3_arm64", "product": { "name": "openshift4/ose-kube-proxy@sha256:d682065a6451854f1035d68a098af8dc585a90bdd29e66ae967d51dd494c2da3_arm64", "product_id": "openshift4/ose-kube-proxy@sha256:d682065a6451854f1035d68a098af8dc585a90bdd29e66ae967d51dd494c2da3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:d682065a6451854f1035d68a098af8dc585a90bdd29e66ae967d51dd494c2da3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.12.0-202302111028.p0.gd8a02d3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:9b8c78ff47a24fa7028c495094defef1439867071f0828c4f32e5c0d9f4b7511_arm64", "product": { "name": "openshift4/ose-tests@sha256:9b8c78ff47a24fa7028c495094defef1439867071f0828c4f32e5c0d9f4b7511_arm64", "product_id": "openshift4/ose-tests@sha256:9b8c78ff47a24fa7028c495094defef1439867071f0828c4f32e5c0d9f4b7511_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:9b8c78ff47a24fa7028c495094defef1439867071f0828c4f32e5c0d9f4b7511?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.12.0-202302092028.p0.g72810ab.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:98c8e49f76fb85fbf44409ef9706913cabf18f879d32ebe0ef5cabff78bc44ff_arm64", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:98c8e49f76fb85fbf44409ef9706913cabf18f879d32ebe0ef5cabff78bc44ff_arm64", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:98c8e49f76fb85fbf44409ef9706913cabf18f879d32ebe0ef5cabff78bc44ff_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:98c8e49f76fb85fbf44409ef9706913cabf18f879d32ebe0ef5cabff78bc44ff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.12.0-202302091443.p0.g2fe8e47.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:c8f02145c5997e23556f980109bc86c544c9bb4aee80dcef655b51e166fb7c50_arm64", "product": { "name": "openshift4/ose-operator-registry@sha256:c8f02145c5997e23556f980109bc86c544c9bb4aee80dcef655b51e166fb7c50_arm64", "product_id": "openshift4/ose-operator-registry@sha256:c8f02145c5997e23556f980109bc86c544c9bb4aee80dcef655b51e166fb7c50_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:c8f02145c5997e23556f980109bc86c544c9bb4aee80dcef655b51e166fb7c50?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.12.0-202302091443.p0.g2fe8e47.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:cca9898ee21e4b70895dbe5b1bab1b7e47b70eeb917cde04232fa57eebab1d02_arm64", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:cca9898ee21e4b70895dbe5b1bab1b7e47b70eeb917cde04232fa57eebab1d02_arm64", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:cca9898ee21e4b70895dbe5b1bab1b7e47b70eeb917cde04232fa57eebab1d02_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:cca9898ee21e4b70895dbe5b1bab1b7e47b70eeb917cde04232fa57eebab1d02?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202302100254.p0.g3539b13.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:f24208c9f4f20e8629cc18536c0e8f67cba063e66e0db49b25801a987948376f_arm64", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:f24208c9f4f20e8629cc18536c0e8f67cba063e66e0db49b25801a987948376f_arm64", "product_id": "openshift4/ose-cluster-samples-operator@sha256:f24208c9f4f20e8629cc18536c0e8f67cba063e66e0db49b25801a987948376f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:f24208c9f4f20e8629cc18536c0e8f67cba063e66e0db49b25801a987948376f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.12.0-202302111028.p0.gab23d0e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel8@sha256:38d60e7ca124f74a61179c68f46f9adde20ee785bfaf531043fc8c642b8995ec_arm64", "product": { "name": "openshift4/ose-hypershift-rhel8@sha256:38d60e7ca124f74a61179c68f46f9adde20ee785bfaf531043fc8c642b8995ec_arm64", "product_id": "openshift4/ose-hypershift-rhel8@sha256:38d60e7ca124f74a61179c68f46f9adde20ee785bfaf531043fc8c642b8995ec_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel8@sha256:38d60e7ca124f74a61179c68f46f9adde20ee785bfaf531043fc8c642b8995ec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.12.0-202302131641.p0.g54001d7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:45d2bbd6d99d2fcbba28efaf63583779db1762449a3d8fc8356f99321c187931_arm64", "product": { "name": "openshift4/ose-installer-artifacts@sha256:45d2bbd6d99d2fcbba28efaf63583779db1762449a3d8fc8356f99321c187931_arm64", "product_id": "openshift4/ose-installer-artifacts@sha256:45d2bbd6d99d2fcbba28efaf63583779db1762449a3d8fc8356f99321c187931_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:45d2bbd6d99d2fcbba28efaf63583779db1762449a3d8fc8356f99321c187931?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202302100254.p0.g3539b13.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:928d94209e776dc4e81510ab9da6ef6e57101f6b6d51cebce9b364be6496d42b_arm64", "product": { "name": "openshift4/ose-installer@sha256:928d94209e776dc4e81510ab9da6ef6e57101f6b6d51cebce9b364be6496d42b_arm64", "product_id": "openshift4/ose-installer@sha256:928d94209e776dc4e81510ab9da6ef6e57101f6b6d51cebce9b364be6496d42b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:928d94209e776dc4e81510ab9da6ef6e57101f6b6d51cebce9b364be6496d42b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202302100254.p0.g3539b13.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:df8b87b869bbb65088edc7206dbee60db464a66eb67063dd62718b67a7a0e143_arm64", "product": { "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:df8b87b869bbb65088edc7206dbee60db464a66eb67063dd62718b67a7a0e143_arm64", "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:df8b87b869bbb65088edc7206dbee60db464a66eb67063dd62718b67a7a0e143_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:df8b87b869bbb65088edc7206dbee60db464a66eb67063dd62718b67a7a0e143?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.12.0-202302091443.p0.g9176d86.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:83f14ba01489dea7d38cc226e353ca321e3628c02ea3c467857502e1d23618d7_arm64", "product": { "name": "openshift4/ose-machine-config-operator@sha256:83f14ba01489dea7d38cc226e353ca321e3628c02ea3c467857502e1d23618d7_arm64", "product_id": "openshift4/ose-machine-config-operator@sha256:83f14ba01489dea7d38cc226e353ca321e3628c02ea3c467857502e1d23618d7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:83f14ba01489dea7d38cc226e353ca321e3628c02ea3c467857502e1d23618d7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.12.0-202302140815.p0.g4099f3c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel8@sha256:dcf6692a220fd3e0b18e2c709fa4890b2e2fef61c71176d79db5847460cfa049_arm64", "product": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:dcf6692a220fd3e0b18e2c709fa4890b2e2fef61c71176d79db5847460cfa049_arm64", "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:dcf6692a220fd3e0b18e2c709fa4890b2e2fef61c71176d79db5847460cfa049_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:dcf6692a220fd3e0b18e2c709fa4890b2e2fef61c71176d79db5847460cfa049?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.12.0-202302100254.p0.g566bf59.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:72771c29297542a88725042b93217e2a62d2413bdc5632aadd3528f54947a7f6_arm64", "product": { "name": "openshift4/network-tools-rhel8@sha256:72771c29297542a88725042b93217e2a62d2413bdc5632aadd3528f54947a7f6_arm64", "product_id": "openshift4/network-tools-rhel8@sha256:72771c29297542a88725042b93217e2a62d2413bdc5632aadd3528f54947a7f6_arm64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:72771c29297542a88725042b93217e2a62d2413bdc5632aadd3528f54947a7f6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202302131641.p0.gc76613c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:0197d436247d67de2db4355d63289a0e7c307c47e27f88b17518fc4cf8ceabf7_arm64", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:0197d436247d67de2db4355d63289a0e7c307c47e27f88b17518fc4cf8ceabf7_arm64", "product_id": "openshift4/ose-sdn-rhel8@sha256:0197d436247d67de2db4355d63289a0e7c307c47e27f88b17518fc4cf8ceabf7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:0197d436247d67de2db4355d63289a0e7c307c47e27f88b17518fc4cf8ceabf7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.12.0-202302111028.p0.gd8a02d3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:c101097695848c91c6cd262c285f2bcaf7cd3e2c00c7f5fee7611cb4d2c63a39_arm64", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:c101097695848c91c6cd262c285f2bcaf7cd3e2c00c7f5fee7611cb4d2c63a39_arm64", "product_id": "openshift4/ose-ovn-kubernetes@sha256:c101097695848c91c6cd262c285f2bcaf7cd3e2c00c7f5fee7611cb4d2c63a39_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:c101097695848c91c6cd262c285f2bcaf7cd3e2c00c7f5fee7611cb4d2c63a39?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202302131641.p0.g4b5172a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:249e2de9c8afb57154686f910912777e57951e1ceb5668372f83a287a74580cd_arm64", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:249e2de9c8afb57154686f910912777e57951e1ceb5668372f83a287a74580cd_arm64", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:249e2de9c8afb57154686f910912777e57951e1ceb5668372f83a287a74580cd_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:249e2de9c8afb57154686f910912777e57951e1ceb5668372f83a287a74580cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202302131641.p0.g4b5172a.assembly.stream" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:9e9a7abfa50e2d0548b79bda27933eeb8d91b8e60bc96e1ec873b9956afcdfdf_s390x", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:9e9a7abfa50e2d0548b79bda27933eeb8d91b8e60bc96e1ec873b9956afcdfdf_s390x", "product_id": "openshift4/ose-cluster-network-operator@sha256:9e9a7abfa50e2d0548b79bda27933eeb8d91b8e60bc96e1ec873b9956afcdfdf_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:9e9a7abfa50e2d0548b79bda27933eeb8d91b8e60bc96e1ec873b9956afcdfdf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.12.0-202302141254.p0.g43bc195.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:a329048d9c5e1a75b052a4aa764522fd4ada247ef8cb215adec0356f2c90f1f7_s390x", "product": { "name": "openshift4/ose-kube-proxy@sha256:a329048d9c5e1a75b052a4aa764522fd4ada247ef8cb215adec0356f2c90f1f7_s390x", "product_id": "openshift4/ose-kube-proxy@sha256:a329048d9c5e1a75b052a4aa764522fd4ada247ef8cb215adec0356f2c90f1f7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:a329048d9c5e1a75b052a4aa764522fd4ada247ef8cb215adec0356f2c90f1f7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.12.0-202302111028.p0.gd8a02d3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:217c543cbc2e5db80024697f15041a1a4f1cdf078d702d67ddace16f154e6017_s390x", "product": { "name": "openshift4/ose-tests@sha256:217c543cbc2e5db80024697f15041a1a4f1cdf078d702d67ddace16f154e6017_s390x", "product_id": "openshift4/ose-tests@sha256:217c543cbc2e5db80024697f15041a1a4f1cdf078d702d67ddace16f154e6017_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:217c543cbc2e5db80024697f15041a1a4f1cdf078d702d67ddace16f154e6017?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.12.0-202302092028.p0.g72810ab.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:0ed700d2372bf081b1a27e79b391885e4bc204253058b067f693ba3414458303_s390x", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:0ed700d2372bf081b1a27e79b391885e4bc204253058b067f693ba3414458303_s390x", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:0ed700d2372bf081b1a27e79b391885e4bc204253058b067f693ba3414458303_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:0ed700d2372bf081b1a27e79b391885e4bc204253058b067f693ba3414458303?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.12.0-202302091443.p0.g2fe8e47.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:07bd8b6711a71dbb8c390b7fc65f77579e61a0a5e720768ca71bc0aeb7672af5_s390x", "product": { "name": "openshift4/ose-operator-registry@sha256:07bd8b6711a71dbb8c390b7fc65f77579e61a0a5e720768ca71bc0aeb7672af5_s390x", "product_id": "openshift4/ose-operator-registry@sha256:07bd8b6711a71dbb8c390b7fc65f77579e61a0a5e720768ca71bc0aeb7672af5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:07bd8b6711a71dbb8c390b7fc65f77579e61a0a5e720768ca71bc0aeb7672af5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.12.0-202302091443.p0.g2fe8e47.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:05b1be24b87c0d8d3d6dbb736b32044fcad3bd279941f2bb4f67abcc02882f95_s390x", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:05b1be24b87c0d8d3d6dbb736b32044fcad3bd279941f2bb4f67abcc02882f95_s390x", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:05b1be24b87c0d8d3d6dbb736b32044fcad3bd279941f2bb4f67abcc02882f95_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:05b1be24b87c0d8d3d6dbb736b32044fcad3bd279941f2bb4f67abcc02882f95?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202302100254.p0.g3539b13.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:fed6e1d2cff5f1d7b42f8305399bd214d87ca2a0706ab51d7a758fb608738e14_s390x", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:fed6e1d2cff5f1d7b42f8305399bd214d87ca2a0706ab51d7a758fb608738e14_s390x", "product_id": "openshift4/ose-cluster-samples-operator@sha256:fed6e1d2cff5f1d7b42f8305399bd214d87ca2a0706ab51d7a758fb608738e14_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:fed6e1d2cff5f1d7b42f8305399bd214d87ca2a0706ab51d7a758fb608738e14?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.12.0-202302111028.p0.gab23d0e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel8@sha256:5f9dd763425e75cfea871a0ff106b3eedf78e12b40d23624006df5cbd12659cc_s390x", "product": { "name": "openshift4/ose-hypershift-rhel8@sha256:5f9dd763425e75cfea871a0ff106b3eedf78e12b40d23624006df5cbd12659cc_s390x", "product_id": "openshift4/ose-hypershift-rhel8@sha256:5f9dd763425e75cfea871a0ff106b3eedf78e12b40d23624006df5cbd12659cc_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel8@sha256:5f9dd763425e75cfea871a0ff106b3eedf78e12b40d23624006df5cbd12659cc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.12.0-202302131641.p0.g54001d7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:441ea59de2756468d73f0d9a0f1c636352eab3863bd3eef1b873b394323d2711_s390x", "product": { "name": "openshift4/ose-installer-artifacts@sha256:441ea59de2756468d73f0d9a0f1c636352eab3863bd3eef1b873b394323d2711_s390x", "product_id": "openshift4/ose-installer-artifacts@sha256:441ea59de2756468d73f0d9a0f1c636352eab3863bd3eef1b873b394323d2711_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:441ea59de2756468d73f0d9a0f1c636352eab3863bd3eef1b873b394323d2711?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202302100254.p0.g3539b13.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:b616b3a69ab42c049987ebbe219692d884e4f987c41f6f42a4b7036c623a12c8_s390x", "product": { "name": "openshift4/ose-installer@sha256:b616b3a69ab42c049987ebbe219692d884e4f987c41f6f42a4b7036c623a12c8_s390x", "product_id": "openshift4/ose-installer@sha256:b616b3a69ab42c049987ebbe219692d884e4f987c41f6f42a4b7036c623a12c8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:b616b3a69ab42c049987ebbe219692d884e4f987c41f6f42a4b7036c623a12c8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202302100254.p0.g3539b13.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:57039ff104d16e405c5f409a09212dd3e2471f96bfd3147965ed32e6c8be231d_s390x", "product": { "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:57039ff104d16e405c5f409a09212dd3e2471f96bfd3147965ed32e6c8be231d_s390x", "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:57039ff104d16e405c5f409a09212dd3e2471f96bfd3147965ed32e6c8be231d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:57039ff104d16e405c5f409a09212dd3e2471f96bfd3147965ed32e6c8be231d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.12.0-202302091443.p0.g9176d86.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:55433a618b869317107356d82007d51777c8fffb6177029f4bb228e3d5eb72c1_s390x", "product": { "name": "openshift4/ose-machine-config-operator@sha256:55433a618b869317107356d82007d51777c8fffb6177029f4bb228e3d5eb72c1_s390x", "product_id": "openshift4/ose-machine-config-operator@sha256:55433a618b869317107356d82007d51777c8fffb6177029f4bb228e3d5eb72c1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:55433a618b869317107356d82007d51777c8fffb6177029f4bb228e3d5eb72c1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.12.0-202302140815.p0.g4099f3c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:84530b3a6263ecc830664b1b0a66169692ccefa8b6782b44409ee0325e40d3c9_s390x", "product": { "name": "openshift4/network-tools-rhel8@sha256:84530b3a6263ecc830664b1b0a66169692ccefa8b6782b44409ee0325e40d3c9_s390x", "product_id": "openshift4/network-tools-rhel8@sha256:84530b3a6263ecc830664b1b0a66169692ccefa8b6782b44409ee0325e40d3c9_s390x", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:84530b3a6263ecc830664b1b0a66169692ccefa8b6782b44409ee0325e40d3c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202302131641.p0.gc76613c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:1e54ac8b8ddd12e9ba23d0ca8a68aac7b2b23f55032ec84c31af81fb8cfae3f2_s390x", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:1e54ac8b8ddd12e9ba23d0ca8a68aac7b2b23f55032ec84c31af81fb8cfae3f2_s390x", "product_id": "openshift4/ose-sdn-rhel8@sha256:1e54ac8b8ddd12e9ba23d0ca8a68aac7b2b23f55032ec84c31af81fb8cfae3f2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:1e54ac8b8ddd12e9ba23d0ca8a68aac7b2b23f55032ec84c31af81fb8cfae3f2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.12.0-202302111028.p0.gd8a02d3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:ab06bcd436990ffa3759869f2369538e1b8470d308ada9d4c130018df75dc381_s390x", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:ab06bcd436990ffa3759869f2369538e1b8470d308ada9d4c130018df75dc381_s390x", "product_id": "openshift4/ose-ovn-kubernetes@sha256:ab06bcd436990ffa3759869f2369538e1b8470d308ada9d4c130018df75dc381_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:ab06bcd436990ffa3759869f2369538e1b8470d308ada9d4c130018df75dc381?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202302131641.p0.g4b5172a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:fe2909ffbba4afe53ca3214bf2c6521eae20024337bb3be54269f7a9a82d7329_s390x", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:fe2909ffbba4afe53ca3214bf2c6521eae20024337bb3be54269f7a9a82d7329_s390x", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:fe2909ffbba4afe53ca3214bf2c6521eae20024337bb3be54269f7a9a82d7329_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:fe2909ffbba4afe53ca3214bf2c6521eae20024337bb3be54269f7a9a82d7329?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202302131641.p0.g4b5172a.assembly.stream" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:72771c29297542a88725042b93217e2a62d2413bdc5632aadd3528f54947a7f6_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:72771c29297542a88725042b93217e2a62d2413bdc5632aadd3528f54947a7f6_arm64" }, "product_reference": "openshift4/network-tools-rhel8@sha256:72771c29297542a88725042b93217e2a62d2413bdc5632aadd3528f54947a7f6_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:84530b3a6263ecc830664b1b0a66169692ccefa8b6782b44409ee0325e40d3c9_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:84530b3a6263ecc830664b1b0a66169692ccefa8b6782b44409ee0325e40d3c9_s390x" }, "product_reference": "openshift4/network-tools-rhel8@sha256:84530b3a6263ecc830664b1b0a66169692ccefa8b6782b44409ee0325e40d3c9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:a8642b799958817ab8d71f152c44e1521510a1967ff4a50ea426d35e5db4a4a0_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:a8642b799958817ab8d71f152c44e1521510a1967ff4a50ea426d35e5db4a4a0_amd64" }, "product_reference": "openshift4/network-tools-rhel8@sha256:a8642b799958817ab8d71f152c44e1521510a1967ff4a50ea426d35e5db4a4a0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:c5fc25afc15ab434a0e20174c7effaa0c6026b9c054d6fcc2544c8f009f4a62c_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:c5fc25afc15ab434a0e20174c7effaa0c6026b9c054d6fcc2544c8f009f4a62c_ppc64le" }, "product_reference": "openshift4/network-tools-rhel8@sha256:c5fc25afc15ab434a0e20174c7effaa0c6026b9c054d6fcc2544c8f009f4a62c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:05b1be24b87c0d8d3d6dbb736b32044fcad3bd279941f2bb4f67abcc02882f95_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:05b1be24b87c0d8d3d6dbb736b32044fcad3bd279941f2bb4f67abcc02882f95_s390x" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:05b1be24b87c0d8d3d6dbb736b32044fcad3bd279941f2bb4f67abcc02882f95_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:9546804cdc3e65cce30454d435ac8e1f8f350195420bb1fdd6ca69a7143eebfb_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:9546804cdc3e65cce30454d435ac8e1f8f350195420bb1fdd6ca69a7143eebfb_ppc64le" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:9546804cdc3e65cce30454d435ac8e1f8f350195420bb1fdd6ca69a7143eebfb_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:aa3f96f626ae4f9506c390c6cb70a8a1c9751678e7aaec459dd19764794e770d_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:aa3f96f626ae4f9506c390c6cb70a8a1c9751678e7aaec459dd19764794e770d_amd64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:aa3f96f626ae4f9506c390c6cb70a8a1c9751678e7aaec459dd19764794e770d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:cca9898ee21e4b70895dbe5b1bab1b7e47b70eeb917cde04232fa57eebab1d02_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:cca9898ee21e4b70895dbe5b1bab1b7e47b70eeb917cde04232fa57eebab1d02_arm64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:cca9898ee21e4b70895dbe5b1bab1b7e47b70eeb917cde04232fa57eebab1d02_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:588ac55464f3db25117a8ed20a793ec3c76992aab7573c1c3fbaa9fc8c5d5b4f_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:588ac55464f3db25117a8ed20a793ec3c76992aab7573c1c3fbaa9fc8c5d5b4f_ppc64le" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:588ac55464f3db25117a8ed20a793ec3c76992aab7573c1c3fbaa9fc8c5d5b4f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:97c8bf7268093a39fc8e62b96b55ce9a9650ebbdab452b694040401931ad9a88_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:97c8bf7268093a39fc8e62b96b55ce9a9650ebbdab452b694040401931ad9a88_arm64" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:97c8bf7268093a39fc8e62b96b55ce9a9650ebbdab452b694040401931ad9a88_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:9e9a7abfa50e2d0548b79bda27933eeb8d91b8e60bc96e1ec873b9956afcdfdf_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:9e9a7abfa50e2d0548b79bda27933eeb8d91b8e60bc96e1ec873b9956afcdfdf_s390x" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:9e9a7abfa50e2d0548b79bda27933eeb8d91b8e60bc96e1ec873b9956afcdfdf_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:f85469ba47a9ee6e36d92e2f94da886e0548858b36be2a215fa80a4506c8e574_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:f85469ba47a9ee6e36d92e2f94da886e0548858b36be2a215fa80a4506c8e574_amd64" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:f85469ba47a9ee6e36d92e2f94da886e0548858b36be2a215fa80a4506c8e574_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:932e91b0e2b78feb6d7cd504ac3cf204288c401da04c0496cf6aa7d147d6495d_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:932e91b0e2b78feb6d7cd504ac3cf204288c401da04c0496cf6aa7d147d6495d_amd64" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:932e91b0e2b78feb6d7cd504ac3cf204288c401da04c0496cf6aa7d147d6495d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:a87ed5ada883dd8f47f5046ad924318d4572970c3da4266d49f4b5660c44f349_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:a87ed5ada883dd8f47f5046ad924318d4572970c3da4266d49f4b5660c44f349_ppc64le" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:a87ed5ada883dd8f47f5046ad924318d4572970c3da4266d49f4b5660c44f349_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:f24208c9f4f20e8629cc18536c0e8f67cba063e66e0db49b25801a987948376f_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:f24208c9f4f20e8629cc18536c0e8f67cba063e66e0db49b25801a987948376f_arm64" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:f24208c9f4f20e8629cc18536c0e8f67cba063e66e0db49b25801a987948376f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:fed6e1d2cff5f1d7b42f8305399bd214d87ca2a0706ab51d7a758fb608738e14_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:fed6e1d2cff5f1d7b42f8305399bd214d87ca2a0706ab51d7a758fb608738e14_s390x" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:fed6e1d2cff5f1d7b42f8305399bd214d87ca2a0706ab51d7a758fb608738e14_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1ca0a575d371e8a1e5ed6f907063f204e14cfc340ded15d31858dc921608a2d8_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1ca0a575d371e8a1e5ed6f907063f204e14cfc340ded15d31858dc921608a2d8_amd64" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1ca0a575d371e8a1e5ed6f907063f204e14cfc340ded15d31858dc921608a2d8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a9779ba505bfd7075fd0ca4a7317e72806d21b70cb83112572750d67aef1c2e0_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a9779ba505bfd7075fd0ca4a7317e72806d21b70cb83112572750d67aef1c2e0_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a9779ba505bfd7075fd0ca4a7317e72806d21b70cb83112572750d67aef1c2e0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:5b77f1a5b97cf1669162775bce0d17fcf17c9fa08aaecc52da3ec718b2673a44_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:5b77f1a5b97cf1669162775bce0d17fcf17c9fa08aaecc52da3ec718b2673a44_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:5b77f1a5b97cf1669162775bce0d17fcf17c9fa08aaecc52da3ec718b2673a44_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:ca5a46cfbea257ddb3803a921349bb406e26f2498d4f3bfd778d36d9286bdbb4_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:ca5a46cfbea257ddb3803a921349bb406e26f2498d4f3bfd778d36d9286bdbb4_amd64" }, "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:ca5a46cfbea257ddb3803a921349bb406e26f2498d4f3bfd778d36d9286bdbb4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel8@sha256:2c0de48d3b4b3bafa1bce456b60086e3cdf65c1f7f1e3ea46c2cf052201ff3de_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:2c0de48d3b4b3bafa1bce456b60086e3cdf65c1f7f1e3ea46c2cf052201ff3de_amd64" }, "product_reference": "openshift4/ose-hypershift-rhel8@sha256:2c0de48d3b4b3bafa1bce456b60086e3cdf65c1f7f1e3ea46c2cf052201ff3de_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel8@sha256:38d60e7ca124f74a61179c68f46f9adde20ee785bfaf531043fc8c642b8995ec_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:38d60e7ca124f74a61179c68f46f9adde20ee785bfaf531043fc8c642b8995ec_arm64" }, "product_reference": "openshift4/ose-hypershift-rhel8@sha256:38d60e7ca124f74a61179c68f46f9adde20ee785bfaf531043fc8c642b8995ec_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel8@sha256:47329371db6a77967951bb526f9ed4d6a91217fc9e53f0d0488299a833ea7f19_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:47329371db6a77967951bb526f9ed4d6a91217fc9e53f0d0488299a833ea7f19_ppc64le" }, "product_reference": "openshift4/ose-hypershift-rhel8@sha256:47329371db6a77967951bb526f9ed4d6a91217fc9e53f0d0488299a833ea7f19_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel8@sha256:5f9dd763425e75cfea871a0ff106b3eedf78e12b40d23624006df5cbd12659cc_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:5f9dd763425e75cfea871a0ff106b3eedf78e12b40d23624006df5cbd12659cc_s390x" }, "product_reference": "openshift4/ose-hypershift-rhel8@sha256:5f9dd763425e75cfea871a0ff106b3eedf78e12b40d23624006df5cbd12659cc_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:441ea59de2756468d73f0d9a0f1c636352eab3863bd3eef1b873b394323d2711_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:441ea59de2756468d73f0d9a0f1c636352eab3863bd3eef1b873b394323d2711_s390x" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:441ea59de2756468d73f0d9a0f1c636352eab3863bd3eef1b873b394323d2711_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:45d2bbd6d99d2fcbba28efaf63583779db1762449a3d8fc8356f99321c187931_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:45d2bbd6d99d2fcbba28efaf63583779db1762449a3d8fc8356f99321c187931_arm64" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:45d2bbd6d99d2fcbba28efaf63583779db1762449a3d8fc8356f99321c187931_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:53c7d9d0d466b77889aec7c60b1d1190db51c216fceb4e10dab4144bdb3209f6_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:53c7d9d0d466b77889aec7c60b1d1190db51c216fceb4e10dab4144bdb3209f6_amd64" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:53c7d9d0d466b77889aec7c60b1d1190db51c216fceb4e10dab4144bdb3209f6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:950dbc4bc28446b76c5cdb1abcad9328ab4f3da4821f6d837702d9b6bd6b0f64_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:950dbc4bc28446b76c5cdb1abcad9328ab4f3da4821f6d837702d9b6bd6b0f64_ppc64le" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:950dbc4bc28446b76c5cdb1abcad9328ab4f3da4821f6d837702d9b6bd6b0f64_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:5879ca08cd9098a2c3842ef59b928e5764577e6ab07c51aba28373a8525f824c_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:5879ca08cd9098a2c3842ef59b928e5764577e6ab07c51aba28373a8525f824c_amd64" }, "product_reference": "openshift4/ose-installer@sha256:5879ca08cd9098a2c3842ef59b928e5764577e6ab07c51aba28373a8525f824c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:79ab3a49b22b19a67881ef644a5fc13c8f7d94460d67e32126364c4273e1e9ee_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:79ab3a49b22b19a67881ef644a5fc13c8f7d94460d67e32126364c4273e1e9ee_ppc64le" }, "product_reference": "openshift4/ose-installer@sha256:79ab3a49b22b19a67881ef644a5fc13c8f7d94460d67e32126364c4273e1e9ee_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:928d94209e776dc4e81510ab9da6ef6e57101f6b6d51cebce9b364be6496d42b_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:928d94209e776dc4e81510ab9da6ef6e57101f6b6d51cebce9b364be6496d42b_arm64" }, "product_reference": "openshift4/ose-installer@sha256:928d94209e776dc4e81510ab9da6ef6e57101f6b6d51cebce9b364be6496d42b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:b616b3a69ab42c049987ebbe219692d884e4f987c41f6f42a4b7036c623a12c8_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:b616b3a69ab42c049987ebbe219692d884e4f987c41f6f42a4b7036c623a12c8_s390x" }, "product_reference": "openshift4/ose-installer@sha256:b616b3a69ab42c049987ebbe219692d884e4f987c41f6f42a4b7036c623a12c8_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:6bd94fd57057ca9ebb628be88e21a4ff9720008acfcedd5b7c2e98e9b0e5f913_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:6bd94fd57057ca9ebb628be88e21a4ff9720008acfcedd5b7c2e98e9b0e5f913_ppc64le" }, "product_reference": "openshift4/ose-kube-proxy@sha256:6bd94fd57057ca9ebb628be88e21a4ff9720008acfcedd5b7c2e98e9b0e5f913_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:a329048d9c5e1a75b052a4aa764522fd4ada247ef8cb215adec0356f2c90f1f7_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:a329048d9c5e1a75b052a4aa764522fd4ada247ef8cb215adec0356f2c90f1f7_s390x" }, "product_reference": "openshift4/ose-kube-proxy@sha256:a329048d9c5e1a75b052a4aa764522fd4ada247ef8cb215adec0356f2c90f1f7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:c319347b053ef3e4b92eded60480d7325512b0aec9ac5e10baffd9e2cb4b7da0_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:c319347b053ef3e4b92eded60480d7325512b0aec9ac5e10baffd9e2cb4b7da0_amd64" }, "product_reference": "openshift4/ose-kube-proxy@sha256:c319347b053ef3e4b92eded60480d7325512b0aec9ac5e10baffd9e2cb4b7da0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:d682065a6451854f1035d68a098af8dc585a90bdd29e66ae967d51dd494c2da3_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:d682065a6451854f1035d68a098af8dc585a90bdd29e66ae967d51dd494c2da3_arm64" }, "product_reference": "openshift4/ose-kube-proxy@sha256:d682065a6451854f1035d68a098af8dc585a90bdd29e66ae967d51dd494c2da3_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:3dbd9fbbf55570721bc3bb8a50c48b87736780910ccac3d121bbccf5b48d6912_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:3dbd9fbbf55570721bc3bb8a50c48b87736780910ccac3d121bbccf5b48d6912_amd64" }, "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:3dbd9fbbf55570721bc3bb8a50c48b87736780910ccac3d121bbccf5b48d6912_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:57039ff104d16e405c5f409a09212dd3e2471f96bfd3147965ed32e6c8be231d_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:57039ff104d16e405c5f409a09212dd3e2471f96bfd3147965ed32e6c8be231d_s390x" }, "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:57039ff104d16e405c5f409a09212dd3e2471f96bfd3147965ed32e6c8be231d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d07da0829c513f23fb19e731b7d3885c7a199003e026d0a921ddc5acc16e5bd0_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d07da0829c513f23fb19e731b7d3885c7a199003e026d0a921ddc5acc16e5bd0_ppc64le" }, "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d07da0829c513f23fb19e731b7d3885c7a199003e026d0a921ddc5acc16e5bd0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:df8b87b869bbb65088edc7206dbee60db464a66eb67063dd62718b67a7a0e143_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:df8b87b869bbb65088edc7206dbee60db464a66eb67063dd62718b67a7a0e143_arm64" }, "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:df8b87b869bbb65088edc7206dbee60db464a66eb67063dd62718b67a7a0e143_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:33b9e1b6e5c77f3e083119aa70ed79556540eb896e3b1f4f07792f213e06286a_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:33b9e1b6e5c77f3e083119aa70ed79556540eb896e3b1f4f07792f213e06286a_amd64" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:33b9e1b6e5c77f3e083119aa70ed79556540eb896e3b1f4f07792f213e06286a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:539f866ecf04e92a3b46597d0288c46aa2293939b61dc992c852406ec55389eb_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:539f866ecf04e92a3b46597d0288c46aa2293939b61dc992c852406ec55389eb_ppc64le" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:539f866ecf04e92a3b46597d0288c46aa2293939b61dc992c852406ec55389eb_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:55433a618b869317107356d82007d51777c8fffb6177029f4bb228e3d5eb72c1_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:55433a618b869317107356d82007d51777c8fffb6177029f4bb228e3d5eb72c1_s390x" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:55433a618b869317107356d82007d51777c8fffb6177029f4bb228e3d5eb72c1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:83f14ba01489dea7d38cc226e353ca321e3628c02ea3c467857502e1d23618d7_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:83f14ba01489dea7d38cc226e353ca321e3628c02ea3c467857502e1d23618d7_arm64" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:83f14ba01489dea7d38cc226e353ca321e3628c02ea3c467857502e1d23618d7_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:2efb8fda6fa1a7900187dc2ac54aecbc39f3be455f6e773e9eb9b7ace75bb52f_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:2efb8fda6fa1a7900187dc2ac54aecbc39f3be455f6e773e9eb9b7ace75bb52f_amd64" }, "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:2efb8fda6fa1a7900187dc2ac54aecbc39f3be455f6e773e9eb9b7ace75bb52f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:90173de5e4060e575239c0069579ff04727577c2a6b57cd1ce2b80a0755aff7a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:90173de5e4060e575239c0069579ff04727577c2a6b57cd1ce2b80a0755aff7a_ppc64le" }, "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:90173de5e4060e575239c0069579ff04727577c2a6b57cd1ce2b80a0755aff7a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:dcf6692a220fd3e0b18e2c709fa4890b2e2fef61c71176d79db5847460cfa049_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:dcf6692a220fd3e0b18e2c709fa4890b2e2fef61c71176d79db5847460cfa049_arm64" }, "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:dcf6692a220fd3e0b18e2c709fa4890b2e2fef61c71176d79db5847460cfa049_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:0ed700d2372bf081b1a27e79b391885e4bc204253058b067f693ba3414458303_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:0ed700d2372bf081b1a27e79b391885e4bc204253058b067f693ba3414458303_s390x" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:0ed700d2372bf081b1a27e79b391885e4bc204253058b067f693ba3414458303_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:20b4805d10a5e2a9126b9a8ae0a18173a1a31fa02c81ea727c72d15598bd4c85_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:20b4805d10a5e2a9126b9a8ae0a18173a1a31fa02c81ea727c72d15598bd4c85_ppc64le" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:20b4805d10a5e2a9126b9a8ae0a18173a1a31fa02c81ea727c72d15598bd4c85_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:98c8e49f76fb85fbf44409ef9706913cabf18f879d32ebe0ef5cabff78bc44ff_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:98c8e49f76fb85fbf44409ef9706913cabf18f879d32ebe0ef5cabff78bc44ff_arm64" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:98c8e49f76fb85fbf44409ef9706913cabf18f879d32ebe0ef5cabff78bc44ff_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:d56fe62861f7114f9b54754273ec15909195dfca9c7b2512ac5e548a98a21f87_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:d56fe62861f7114f9b54754273ec15909195dfca9c7b2512ac5e548a98a21f87_amd64" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:d56fe62861f7114f9b54754273ec15909195dfca9c7b2512ac5e548a98a21f87_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:07bd8b6711a71dbb8c390b7fc65f77579e61a0a5e720768ca71bc0aeb7672af5_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:07bd8b6711a71dbb8c390b7fc65f77579e61a0a5e720768ca71bc0aeb7672af5_s390x" }, "product_reference": "openshift4/ose-operator-registry@sha256:07bd8b6711a71dbb8c390b7fc65f77579e61a0a5e720768ca71bc0aeb7672af5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:17c5756d0e97868ddba12be59419e1d7e77791bce90401575f6efd0b718d1a9f_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:17c5756d0e97868ddba12be59419e1d7e77791bce90401575f6efd0b718d1a9f_ppc64le" }, "product_reference": "openshift4/ose-operator-registry@sha256:17c5756d0e97868ddba12be59419e1d7e77791bce90401575f6efd0b718d1a9f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:742d733177c062accd767b79cf2f8b0e8d39f4835af23746f3067e745ee01dda_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:742d733177c062accd767b79cf2f8b0e8d39f4835af23746f3067e745ee01dda_amd64" }, "product_reference": "openshift4/ose-operator-registry@sha256:742d733177c062accd767b79cf2f8b0e8d39f4835af23746f3067e745ee01dda_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:c8f02145c5997e23556f980109bc86c544c9bb4aee80dcef655b51e166fb7c50_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:c8f02145c5997e23556f980109bc86c544c9bb4aee80dcef655b51e166fb7c50_arm64" }, "product_reference": "openshift4/ose-operator-registry@sha256:c8f02145c5997e23556f980109bc86c544c9bb4aee80dcef655b51e166fb7c50_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:249e2de9c8afb57154686f910912777e57951e1ceb5668372f83a287a74580cd_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:249e2de9c8afb57154686f910912777e57951e1ceb5668372f83a287a74580cd_arm64" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:249e2de9c8afb57154686f910912777e57951e1ceb5668372f83a287a74580cd_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:2b4903f6d154e4eec55d24c82d1b72841520273451c13747fb7e1cb2225ebd09_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:2b4903f6d154e4eec55d24c82d1b72841520273451c13747fb7e1cb2225ebd09_ppc64le" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:2b4903f6d154e4eec55d24c82d1b72841520273451c13747fb7e1cb2225ebd09_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:6852385ea337137c051e3632793161a0337524c6bdab07f92a88dedb452ebc5d_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:6852385ea337137c051e3632793161a0337524c6bdab07f92a88dedb452ebc5d_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:6852385ea337137c051e3632793161a0337524c6bdab07f92a88dedb452ebc5d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:fe2909ffbba4afe53ca3214bf2c6521eae20024337bb3be54269f7a9a82d7329_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:fe2909ffbba4afe53ca3214bf2c6521eae20024337bb3be54269f7a9a82d7329_s390x" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:fe2909ffbba4afe53ca3214bf2c6521eae20024337bb3be54269f7a9a82d7329_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:ab06bcd436990ffa3759869f2369538e1b8470d308ada9d4c130018df75dc381_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:ab06bcd436990ffa3759869f2369538e1b8470d308ada9d4c130018df75dc381_s390x" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:ab06bcd436990ffa3759869f2369538e1b8470d308ada9d4c130018df75dc381_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:bb39538c53b13465ecba26d6109ab44e13befe7a6a1a206040e8b93688582992_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:bb39538c53b13465ecba26d6109ab44e13befe7a6a1a206040e8b93688582992_ppc64le" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:bb39538c53b13465ecba26d6109ab44e13befe7a6a1a206040e8b93688582992_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:c101097695848c91c6cd262c285f2bcaf7cd3e2c00c7f5fee7611cb4d2c63a39_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:c101097695848c91c6cd262c285f2bcaf7cd3e2c00c7f5fee7611cb4d2c63a39_arm64" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:c101097695848c91c6cd262c285f2bcaf7cd3e2c00c7f5fee7611cb4d2c63a39_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:f642df4294d92b0fb7cda930730a598b7fd28999af125ff9a0aad017b2dedd9d_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:f642df4294d92b0fb7cda930730a598b7fd28999af125ff9a0aad017b2dedd9d_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:f642df4294d92b0fb7cda930730a598b7fd28999af125ff9a0aad017b2dedd9d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:0197d436247d67de2db4355d63289a0e7c307c47e27f88b17518fc4cf8ceabf7_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:0197d436247d67de2db4355d63289a0e7c307c47e27f88b17518fc4cf8ceabf7_arm64" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:0197d436247d67de2db4355d63289a0e7c307c47e27f88b17518fc4cf8ceabf7_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:1e54ac8b8ddd12e9ba23d0ca8a68aac7b2b23f55032ec84c31af81fb8cfae3f2_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:1e54ac8b8ddd12e9ba23d0ca8a68aac7b2b23f55032ec84c31af81fb8cfae3f2_s390x" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:1e54ac8b8ddd12e9ba23d0ca8a68aac7b2b23f55032ec84c31af81fb8cfae3f2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:593e5ec06d0ae6bbcd6da38eae9b7317249035e8c094941c5d3ecff0c0584b6a_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:593e5ec06d0ae6bbcd6da38eae9b7317249035e8c094941c5d3ecff0c0584b6a_amd64" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:593e5ec06d0ae6bbcd6da38eae9b7317249035e8c094941c5d3ecff0c0584b6a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:fe4614aea9dd63b4383a80aecf0d03130e5f3329c6a369f999ca804784c41aa7_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:fe4614aea9dd63b4383a80aecf0d03130e5f3329c6a369f999ca804784c41aa7_ppc64le" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:fe4614aea9dd63b4383a80aecf0d03130e5f3329c6a369f999ca804784c41aa7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:217c543cbc2e5db80024697f15041a1a4f1cdf078d702d67ddace16f154e6017_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:217c543cbc2e5db80024697f15041a1a4f1cdf078d702d67ddace16f154e6017_s390x" }, "product_reference": "openshift4/ose-tests@sha256:217c543cbc2e5db80024697f15041a1a4f1cdf078d702d67ddace16f154e6017_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:67e1b3cd0b3f677be60cb13179246c92f06827ac636050962b1292fdd14a01e5_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:67e1b3cd0b3f677be60cb13179246c92f06827ac636050962b1292fdd14a01e5_amd64" }, "product_reference": "openshift4/ose-tests@sha256:67e1b3cd0b3f677be60cb13179246c92f06827ac636050962b1292fdd14a01e5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:9b8c78ff47a24fa7028c495094defef1439867071f0828c4f32e5c0d9f4b7511_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:9b8c78ff47a24fa7028c495094defef1439867071f0828c4f32e5c0d9f4b7511_arm64" }, "product_reference": "openshift4/ose-tests@sha256:9b8c78ff47a24fa7028c495094defef1439867071f0828c4f32e5c0d9f4b7511_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:fc2029c38d3856db1a10235dd7ebafe1f146e952b1d64b7713f81e7facdf4498_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:fc2029c38d3856db1a10235dd7ebafe1f146e952b1d64b7713f81e7facdf4498_ppc64le" }, "product_reference": "openshift4/ose-tests@sha256:fc2029c38d3856db1a10235dd7ebafe1f146e952b1d64b7713f81e7facdf4498_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:e663580eb9922310d9c317f15d85d9fa71ee04a0a0ba8f574a155da99bb31901_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:e663580eb9922310d9c317f15d85d9fa71ee04a0a0ba8f574a155da99bb31901_amd64" }, "product_reference": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:e663580eb9922310d9c317f15d85d9fa71ee04a0a0ba8f574a155da99bb31901_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-41717", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2023-01-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:72771c29297542a88725042b93217e2a62d2413bdc5632aadd3528f54947a7f6_arm64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:84530b3a6263ecc830664b1b0a66169692ccefa8b6782b44409ee0325e40d3c9_s390x", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:a8642b799958817ab8d71f152c44e1521510a1967ff4a50ea426d35e5db4a4a0_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:c5fc25afc15ab434a0e20174c7effaa0c6026b9c054d6fcc2544c8f009f4a62c_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:05b1be24b87c0d8d3d6dbb736b32044fcad3bd279941f2bb4f67abcc02882f95_s390x", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:9546804cdc3e65cce30454d435ac8e1f8f350195420bb1fdd6ca69a7143eebfb_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:aa3f96f626ae4f9506c390c6cb70a8a1c9751678e7aaec459dd19764794e770d_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:cca9898ee21e4b70895dbe5b1bab1b7e47b70eeb917cde04232fa57eebab1d02_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:588ac55464f3db25117a8ed20a793ec3c76992aab7573c1c3fbaa9fc8c5d5b4f_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:97c8bf7268093a39fc8e62b96b55ce9a9650ebbdab452b694040401931ad9a88_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:9e9a7abfa50e2d0548b79bda27933eeb8d91b8e60bc96e1ec873b9956afcdfdf_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:f85469ba47a9ee6e36d92e2f94da886e0548858b36be2a215fa80a4506c8e574_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:932e91b0e2b78feb6d7cd504ac3cf204288c401da04c0496cf6aa7d147d6495d_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:a87ed5ada883dd8f47f5046ad924318d4572970c3da4266d49f4b5660c44f349_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:f24208c9f4f20e8629cc18536c0e8f67cba063e66e0db49b25801a987948376f_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:fed6e1d2cff5f1d7b42f8305399bd214d87ca2a0706ab51d7a758fb608738e14_s390x", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:2c0de48d3b4b3bafa1bce456b60086e3cdf65c1f7f1e3ea46c2cf052201ff3de_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:38d60e7ca124f74a61179c68f46f9adde20ee785bfaf531043fc8c642b8995ec_arm64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:47329371db6a77967951bb526f9ed4d6a91217fc9e53f0d0488299a833ea7f19_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:5f9dd763425e75cfea871a0ff106b3eedf78e12b40d23624006df5cbd12659cc_s390x", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:441ea59de2756468d73f0d9a0f1c636352eab3863bd3eef1b873b394323d2711_s390x", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:45d2bbd6d99d2fcbba28efaf63583779db1762449a3d8fc8356f99321c187931_arm64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:53c7d9d0d466b77889aec7c60b1d1190db51c216fceb4e10dab4144bdb3209f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:950dbc4bc28446b76c5cdb1abcad9328ab4f3da4821f6d837702d9b6bd6b0f64_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:5879ca08cd9098a2c3842ef59b928e5764577e6ab07c51aba28373a8525f824c_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:79ab3a49b22b19a67881ef644a5fc13c8f7d94460d67e32126364c4273e1e9ee_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:928d94209e776dc4e81510ab9da6ef6e57101f6b6d51cebce9b364be6496d42b_arm64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:b616b3a69ab42c049987ebbe219692d884e4f987c41f6f42a4b7036c623a12c8_s390x", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:6bd94fd57057ca9ebb628be88e21a4ff9720008acfcedd5b7c2e98e9b0e5f913_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:a329048d9c5e1a75b052a4aa764522fd4ada247ef8cb215adec0356f2c90f1f7_s390x", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:c319347b053ef3e4b92eded60480d7325512b0aec9ac5e10baffd9e2cb4b7da0_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:d682065a6451854f1035d68a098af8dc585a90bdd29e66ae967d51dd494c2da3_arm64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:33b9e1b6e5c77f3e083119aa70ed79556540eb896e3b1f4f07792f213e06286a_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:539f866ecf04e92a3b46597d0288c46aa2293939b61dc992c852406ec55389eb_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:55433a618b869317107356d82007d51777c8fffb6177029f4bb228e3d5eb72c1_s390x", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:83f14ba01489dea7d38cc226e353ca321e3628c02ea3c467857502e1d23618d7_arm64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:2efb8fda6fa1a7900187dc2ac54aecbc39f3be455f6e773e9eb9b7ace75bb52f_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:90173de5e4060e575239c0069579ff04727577c2a6b57cd1ce2b80a0755aff7a_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:dcf6692a220fd3e0b18e2c709fa4890b2e2fef61c71176d79db5847460cfa049_arm64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:0ed700d2372bf081b1a27e79b391885e4bc204253058b067f693ba3414458303_s390x", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:20b4805d10a5e2a9126b9a8ae0a18173a1a31fa02c81ea727c72d15598bd4c85_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:98c8e49f76fb85fbf44409ef9706913cabf18f879d32ebe0ef5cabff78bc44ff_arm64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:d56fe62861f7114f9b54754273ec15909195dfca9c7b2512ac5e548a98a21f87_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:07bd8b6711a71dbb8c390b7fc65f77579e61a0a5e720768ca71bc0aeb7672af5_s390x", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:17c5756d0e97868ddba12be59419e1d7e77791bce90401575f6efd0b718d1a9f_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:742d733177c062accd767b79cf2f8b0e8d39f4835af23746f3067e745ee01dda_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:c8f02145c5997e23556f980109bc86c544c9bb4aee80dcef655b51e166fb7c50_arm64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:249e2de9c8afb57154686f910912777e57951e1ceb5668372f83a287a74580cd_arm64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:2b4903f6d154e4eec55d24c82d1b72841520273451c13747fb7e1cb2225ebd09_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:6852385ea337137c051e3632793161a0337524c6bdab07f92a88dedb452ebc5d_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:fe2909ffbba4afe53ca3214bf2c6521eae20024337bb3be54269f7a9a82d7329_s390x", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:ab06bcd436990ffa3759869f2369538e1b8470d308ada9d4c130018df75dc381_s390x", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:bb39538c53b13465ecba26d6109ab44e13befe7a6a1a206040e8b93688582992_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:c101097695848c91c6cd262c285f2bcaf7cd3e2c00c7f5fee7611cb4d2c63a39_arm64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:f642df4294d92b0fb7cda930730a598b7fd28999af125ff9a0aad017b2dedd9d_amd64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:0197d436247d67de2db4355d63289a0e7c307c47e27f88b17518fc4cf8ceabf7_arm64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:1e54ac8b8ddd12e9ba23d0ca8a68aac7b2b23f55032ec84c31af81fb8cfae3f2_s390x", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:593e5ec06d0ae6bbcd6da38eae9b7317249035e8c094941c5d3ecff0c0584b6a_amd64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:fe4614aea9dd63b4383a80aecf0d03130e5f3329c6a369f999ca804784c41aa7_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:217c543cbc2e5db80024697f15041a1a4f1cdf078d702d67ddace16f154e6017_s390x", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:67e1b3cd0b3f677be60cb13179246c92f06827ac636050962b1292fdd14a01e5_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:9b8c78ff47a24fa7028c495094defef1439867071f0828c4f32e5c0d9f4b7511_arm64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:fc2029c38d3856db1a10235dd7ebafe1f146e952b1d64b7713f81e7facdf4498_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:e663580eb9922310d9c317f15d85d9fa71ee04a0a0ba8f574a155da99bb31901_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2161274" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys can cause the server to allocate approximately 64 MiB per open connection.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Within Red Hat OpenShift Container Platform, the grafana container is listed as will not fix. Since OCP 4.10, Grafana itself is not shipped and the Grafana web server is protected behind an OAuth proxy server.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1ca0a575d371e8a1e5ed6f907063f204e14cfc340ded15d31858dc921608a2d8_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a9779ba505bfd7075fd0ca4a7317e72806d21b70cb83112572750d67aef1c2e0_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:5b77f1a5b97cf1669162775bce0d17fcf17c9fa08aaecc52da3ec718b2673a44_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:ca5a46cfbea257ddb3803a921349bb406e26f2498d4f3bfd778d36d9286bdbb4_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:3dbd9fbbf55570721bc3bb8a50c48b87736780910ccac3d121bbccf5b48d6912_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:57039ff104d16e405c5f409a09212dd3e2471f96bfd3147965ed32e6c8be231d_s390x", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d07da0829c513f23fb19e731b7d3885c7a199003e026d0a921ddc5acc16e5bd0_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:df8b87b869bbb65088edc7206dbee60db464a66eb67063dd62718b67a7a0e143_arm64" ], "known_not_affected": [ "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:72771c29297542a88725042b93217e2a62d2413bdc5632aadd3528f54947a7f6_arm64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:84530b3a6263ecc830664b1b0a66169692ccefa8b6782b44409ee0325e40d3c9_s390x", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:a8642b799958817ab8d71f152c44e1521510a1967ff4a50ea426d35e5db4a4a0_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:c5fc25afc15ab434a0e20174c7effaa0c6026b9c054d6fcc2544c8f009f4a62c_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:05b1be24b87c0d8d3d6dbb736b32044fcad3bd279941f2bb4f67abcc02882f95_s390x", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:9546804cdc3e65cce30454d435ac8e1f8f350195420bb1fdd6ca69a7143eebfb_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:aa3f96f626ae4f9506c390c6cb70a8a1c9751678e7aaec459dd19764794e770d_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:cca9898ee21e4b70895dbe5b1bab1b7e47b70eeb917cde04232fa57eebab1d02_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:588ac55464f3db25117a8ed20a793ec3c76992aab7573c1c3fbaa9fc8c5d5b4f_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:97c8bf7268093a39fc8e62b96b55ce9a9650ebbdab452b694040401931ad9a88_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:9e9a7abfa50e2d0548b79bda27933eeb8d91b8e60bc96e1ec873b9956afcdfdf_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:f85469ba47a9ee6e36d92e2f94da886e0548858b36be2a215fa80a4506c8e574_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:932e91b0e2b78feb6d7cd504ac3cf204288c401da04c0496cf6aa7d147d6495d_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:a87ed5ada883dd8f47f5046ad924318d4572970c3da4266d49f4b5660c44f349_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:f24208c9f4f20e8629cc18536c0e8f67cba063e66e0db49b25801a987948376f_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:fed6e1d2cff5f1d7b42f8305399bd214d87ca2a0706ab51d7a758fb608738e14_s390x", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:2c0de48d3b4b3bafa1bce456b60086e3cdf65c1f7f1e3ea46c2cf052201ff3de_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:38d60e7ca124f74a61179c68f46f9adde20ee785bfaf531043fc8c642b8995ec_arm64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:47329371db6a77967951bb526f9ed4d6a91217fc9e53f0d0488299a833ea7f19_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:5f9dd763425e75cfea871a0ff106b3eedf78e12b40d23624006df5cbd12659cc_s390x", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:441ea59de2756468d73f0d9a0f1c636352eab3863bd3eef1b873b394323d2711_s390x", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:45d2bbd6d99d2fcbba28efaf63583779db1762449a3d8fc8356f99321c187931_arm64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:53c7d9d0d466b77889aec7c60b1d1190db51c216fceb4e10dab4144bdb3209f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:950dbc4bc28446b76c5cdb1abcad9328ab4f3da4821f6d837702d9b6bd6b0f64_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:5879ca08cd9098a2c3842ef59b928e5764577e6ab07c51aba28373a8525f824c_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:79ab3a49b22b19a67881ef644a5fc13c8f7d94460d67e32126364c4273e1e9ee_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:928d94209e776dc4e81510ab9da6ef6e57101f6b6d51cebce9b364be6496d42b_arm64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:b616b3a69ab42c049987ebbe219692d884e4f987c41f6f42a4b7036c623a12c8_s390x", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:6bd94fd57057ca9ebb628be88e21a4ff9720008acfcedd5b7c2e98e9b0e5f913_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:a329048d9c5e1a75b052a4aa764522fd4ada247ef8cb215adec0356f2c90f1f7_s390x", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:c319347b053ef3e4b92eded60480d7325512b0aec9ac5e10baffd9e2cb4b7da0_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:d682065a6451854f1035d68a098af8dc585a90bdd29e66ae967d51dd494c2da3_arm64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:33b9e1b6e5c77f3e083119aa70ed79556540eb896e3b1f4f07792f213e06286a_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:539f866ecf04e92a3b46597d0288c46aa2293939b61dc992c852406ec55389eb_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:55433a618b869317107356d82007d51777c8fffb6177029f4bb228e3d5eb72c1_s390x", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:83f14ba01489dea7d38cc226e353ca321e3628c02ea3c467857502e1d23618d7_arm64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:2efb8fda6fa1a7900187dc2ac54aecbc39f3be455f6e773e9eb9b7ace75bb52f_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:90173de5e4060e575239c0069579ff04727577c2a6b57cd1ce2b80a0755aff7a_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:dcf6692a220fd3e0b18e2c709fa4890b2e2fef61c71176d79db5847460cfa049_arm64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:0ed700d2372bf081b1a27e79b391885e4bc204253058b067f693ba3414458303_s390x", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:20b4805d10a5e2a9126b9a8ae0a18173a1a31fa02c81ea727c72d15598bd4c85_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:98c8e49f76fb85fbf44409ef9706913cabf18f879d32ebe0ef5cabff78bc44ff_arm64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:d56fe62861f7114f9b54754273ec15909195dfca9c7b2512ac5e548a98a21f87_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:07bd8b6711a71dbb8c390b7fc65f77579e61a0a5e720768ca71bc0aeb7672af5_s390x", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:17c5756d0e97868ddba12be59419e1d7e77791bce90401575f6efd0b718d1a9f_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:742d733177c062accd767b79cf2f8b0e8d39f4835af23746f3067e745ee01dda_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:c8f02145c5997e23556f980109bc86c544c9bb4aee80dcef655b51e166fb7c50_arm64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:249e2de9c8afb57154686f910912777e57951e1ceb5668372f83a287a74580cd_arm64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:2b4903f6d154e4eec55d24c82d1b72841520273451c13747fb7e1cb2225ebd09_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:6852385ea337137c051e3632793161a0337524c6bdab07f92a88dedb452ebc5d_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:fe2909ffbba4afe53ca3214bf2c6521eae20024337bb3be54269f7a9a82d7329_s390x", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:ab06bcd436990ffa3759869f2369538e1b8470d308ada9d4c130018df75dc381_s390x", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:bb39538c53b13465ecba26d6109ab44e13befe7a6a1a206040e8b93688582992_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:c101097695848c91c6cd262c285f2bcaf7cd3e2c00c7f5fee7611cb4d2c63a39_arm64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:f642df4294d92b0fb7cda930730a598b7fd28999af125ff9a0aad017b2dedd9d_amd64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:0197d436247d67de2db4355d63289a0e7c307c47e27f88b17518fc4cf8ceabf7_arm64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:1e54ac8b8ddd12e9ba23d0ca8a68aac7b2b23f55032ec84c31af81fb8cfae3f2_s390x", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:593e5ec06d0ae6bbcd6da38eae9b7317249035e8c094941c5d3ecff0c0584b6a_amd64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:fe4614aea9dd63b4383a80aecf0d03130e5f3329c6a369f999ca804784c41aa7_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:217c543cbc2e5db80024697f15041a1a4f1cdf078d702d67ddace16f154e6017_s390x", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:67e1b3cd0b3f677be60cb13179246c92f06827ac636050962b1292fdd14a01e5_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:9b8c78ff47a24fa7028c495094defef1439867071f0828c4f32e5c0d9f4b7511_arm64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:fc2029c38d3856db1a10235dd7ebafe1f146e952b1d64b7713f81e7facdf4498_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:e663580eb9922310d9c317f15d85d9fa71ee04a0a0ba8f574a155da99bb31901_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41717" }, { "category": "external", "summary": "RHBZ#2161274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161274" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41717", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41717" }, { "category": "external", "summary": "https://go.dev/cl/455635", "url": "https://go.dev/cl/455635" }, { "category": "external", "summary": "https://go.dev/cl/455717", "url": "https://go.dev/cl/455717" }, { "category": "external", "summary": "https://go.dev/issue/56350", "url": "https://go.dev/issue/56350" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU/m/yZDrXjIiBQAJ", "url": "https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU/m/yZDrXjIiBQAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2022-1144", "url": "https://pkg.go.dev/vuln/GO-2022-1144" } ], "release_date": "2022-11-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-02-20T18:30:20+00:00", "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nYou can download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests can be found at\nhttps://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are:\n\n(For x86_64 architecture)\nThe image digest is sha256:bbf1f27e5942a2f7a0f298606029d10600ba0462a09ab654f006ce14d314cb2c\n\n(For s390x architecture)\nThe image digest is sha256:12e389281c05ba0589197af676dd460f668da162181cb8f3edb8f27101d14c39\n\n(For ppc64le architecture)\nThe image digest is sha256:853c1577bcb33350c0c19a535c14965bdeee4c6a471dd988f08ae241b866c8fc\n\n(For aarch64 architecture)\nThe image digest is sha256:2a7f99c2814704b2bbb1ba4c06ce87c50384f87fb120b71d02a2f6bca8c867c6\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at\nhttps://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1ca0a575d371e8a1e5ed6f907063f204e14cfc340ded15d31858dc921608a2d8_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a9779ba505bfd7075fd0ca4a7317e72806d21b70cb83112572750d67aef1c2e0_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:5b77f1a5b97cf1669162775bce0d17fcf17c9fa08aaecc52da3ec718b2673a44_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:ca5a46cfbea257ddb3803a921349bb406e26f2498d4f3bfd778d36d9286bdbb4_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:3dbd9fbbf55570721bc3bb8a50c48b87736780910ccac3d121bbccf5b48d6912_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:57039ff104d16e405c5f409a09212dd3e2471f96bfd3147965ed32e6c8be231d_s390x", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d07da0829c513f23fb19e731b7d3885c7a199003e026d0a921ddc5acc16e5bd0_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:df8b87b869bbb65088edc7206dbee60db464a66eb67063dd62718b67a7a0e143_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0769" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1ca0a575d371e8a1e5ed6f907063f204e14cfc340ded15d31858dc921608a2d8_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a9779ba505bfd7075fd0ca4a7317e72806d21b70cb83112572750d67aef1c2e0_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:5b77f1a5b97cf1669162775bce0d17fcf17c9fa08aaecc52da3ec718b2673a44_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:ca5a46cfbea257ddb3803a921349bb406e26f2498d4f3bfd778d36d9286bdbb4_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:3dbd9fbbf55570721bc3bb8a50c48b87736780910ccac3d121bbccf5b48d6912_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:57039ff104d16e405c5f409a09212dd3e2471f96bfd3147965ed32e6c8be231d_s390x", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d07da0829c513f23fb19e731b7d3885c7a199003e026d0a921ddc5acc16e5bd0_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:df8b87b869bbb65088edc7206dbee60db464a66eb67063dd62718b67a7a0e143_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.