rhsa-2023_0890
Vulnerability from csaf_redhat
Published
2023-02-28 11:59
Modified
2024-11-22 22:28
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.12.5 security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.12.5 is now available with updates to packages and images that fix several bugs and add enhancements.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.5. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHSA-2023:0889
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html
Security Fix(es):
* golang: out-of-bounds read in golang.org/x/text/language leads to DoS
(CVE-2021-38561)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.12.5 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.12.5. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:0889\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nSecurity Fix(es):\n\n* golang: out-of-bounds read in golang.org/x/text/language leads to DoS\n(CVE-2021-38561)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0890", "url": "https://access.redhat.com/errata/RHSA-2023:0890" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html", "url": "https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html" }, { "category": "external", "summary": "2060978", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060978" }, { "category": "external", "summary": "2100495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100495" }, { "category": "external", "summary": "OCPBUGS-2442", "url": "https://issues.redhat.com/browse/OCPBUGS-2442" }, { "category": "external", "summary": "OCPBUGS-4072", "url": "https://issues.redhat.com/browse/OCPBUGS-4072" }, { "category": "external", "summary": "OCPBUGS-5569", "url": "https://issues.redhat.com/browse/OCPBUGS-5569" }, { "category": "external", "summary": "OCPBUGS-5953", "url": "https://issues.redhat.com/browse/OCPBUGS-5953" }, { "category": "external", "summary": "OCPBUGS-5992", "url": "https://issues.redhat.com/browse/OCPBUGS-5992" }, { "category": "external", "summary": "OCPBUGS-6666", "url": "https://issues.redhat.com/browse/OCPBUGS-6666" }, { "category": "external", "summary": "OCPBUGS-6671", "url": "https://issues.redhat.com/browse/OCPBUGS-6671" }, { "category": "external", "summary": "OCPBUGS-6782", "url": "https://issues.redhat.com/browse/OCPBUGS-6782" }, { "category": "external", "summary": "OCPBUGS-6816", "url": "https://issues.redhat.com/browse/OCPBUGS-6816" }, { "category": "external", "summary": "OCPBUGS-6831", "url": "https://issues.redhat.com/browse/OCPBUGS-6831" }, { "category": "external", "summary": "OCPBUGS-6833", "url": "https://issues.redhat.com/browse/OCPBUGS-6833" }, { "category": "external", "summary": "OCPBUGS-6873", "url": "https://issues.redhat.com/browse/OCPBUGS-6873" }, { "category": "external", "summary": "OCPBUGS-6887", "url": "https://issues.redhat.com/browse/OCPBUGS-6887" }, { "category": "external", "summary": "OCPBUGS-6935", "url": "https://issues.redhat.com/browse/OCPBUGS-6935" }, { "category": "external", "summary": "OCPBUGS-6943", "url": "https://issues.redhat.com/browse/OCPBUGS-6943" }, { "category": "external", "summary": "OCPBUGS-6966", "url": "https://issues.redhat.com/browse/OCPBUGS-6966" }, { "category": "external", "summary": "OCPBUGS-6991", "url": "https://issues.redhat.com/browse/OCPBUGS-6991" }, { "category": "external", "summary": "OCPBUGS-7108", "url": "https://issues.redhat.com/browse/OCPBUGS-7108" }, { "category": "external", "summary": "OCPBUGS-7214", "url": "https://issues.redhat.com/browse/OCPBUGS-7214" }, { "category": "external", "summary": "OCPBUGS-7331", "url": "https://issues.redhat.com/browse/OCPBUGS-7331" }, { "category": "external", "summary": "OCPBUGS-7373", "url": "https://issues.redhat.com/browse/OCPBUGS-7373" }, { "category": "external", "summary": "OCPBUGS-7409", "url": "https://issues.redhat.com/browse/OCPBUGS-7409" }, { "category": "external", "summary": "OCPBUGS-7437", "url": "https://issues.redhat.com/browse/OCPBUGS-7437" }, { "category": "external", "summary": "OCPBUGS-7458", "url": "https://issues.redhat.com/browse/OCPBUGS-7458" }, { "category": "external", "summary": "OCPBUGS-7471", "url": "https://issues.redhat.com/browse/OCPBUGS-7471" }, { "category": "external", "summary": "OCPBUGS-7506", "url": "https://issues.redhat.com/browse/OCPBUGS-7506" }, { "category": "external", "summary": "OCPBUGS-7556", "url": "https://issues.redhat.com/browse/OCPBUGS-7556" }, { "category": "external", "summary": "OCPBUGS-7633", "url": "https://issues.redhat.com/browse/OCPBUGS-7633" }, { "category": "external", "summary": "OCPBUGS-7705", "url": "https://issues.redhat.com/browse/OCPBUGS-7705" }, { "category": "external", "summary": "OCPBUGS-7751", "url": "https://issues.redhat.com/browse/OCPBUGS-7751" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0890.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.5 security update", "tracking": { "current_release_date": "2024-11-22T22:28:36+00:00", "generator": { "date": "2024-11-22T22:28:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:0890", "initial_release_date": "2023-02-28T11:59:36+00:00", "revision_history": [ { "date": "2023-02-28T11:59:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-02-28T11:59:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T22:28:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.12", "product": { "name": "Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.12::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.12", "product": { "name": "Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.12::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:a771b18688174e235c80b713152bff7317ea1db21376d98215c40f9d9143c4c2_amd64", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:a771b18688174e235c80b713152bff7317ea1db21376d98215c40f9d9143c4c2_amd64", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:a771b18688174e235c80b713152bff7317ea1db21376d98215c40f9d9143c4c2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:a771b18688174e235c80b713152bff7317ea1db21376d98215c40f9d9143c4c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.12.0-202302171855.p0.g1f6d40d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:12689c58126296eadc7e46ef53bd571e445459a42516711155470fe35c1ccd60_amd64", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:12689c58126296eadc7e46ef53bd571e445459a42516711155470fe35c1ccd60_amd64", "product_id": "openshift4/ose-cluster-network-operator@sha256:12689c58126296eadc7e46ef53bd571e445459a42516711155470fe35c1ccd60_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:12689c58126296eadc7e46ef53bd571e445459a42516711155470fe35c1ccd60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.12.0-202302202115.p0.g6f5e144.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel8@sha256:df42b4785a7a662b30da53bdb0d206120cf4d24b45674227b16051ba4b7c3934_amd64", "product": { "name": "openshift4/driver-toolkit-rhel8@sha256:df42b4785a7a662b30da53bdb0d206120cf4d24b45674227b16051ba4b7c3934_amd64", "product_id": "openshift4/driver-toolkit-rhel8@sha256:df42b4785a7a662b30da53bdb0d206120cf4d24b45674227b16051ba4b7c3934_amd64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel8@sha256:df42b4785a7a662b30da53bdb0d206120cf4d24b45674227b16051ba4b7c3934?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.12.0-202302161428.p0.g6e5c04c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-agent-rhel9@sha256:51ad3c2b7792f2a0c551282b6c0650d8eb80c5cfd5fc912a6b7e79e088ad67e0_amd64", "product": { "name": "openshift4/ose-ironic-agent-rhel9@sha256:51ad3c2b7792f2a0c551282b6c0650d8eb80c5cfd5fc912a6b7e79e088ad67e0_amd64", "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:51ad3c2b7792f2a0c551282b6c0650d8eb80c5cfd5fc912a6b7e79e088ad67e0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:51ad3c2b7792f2a0c551282b6c0650d8eb80c5cfd5fc912a6b7e79e088ad67e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.12.0-202302171728.p0.gfb675ba.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:ae1934dd9e4e252804b2c269ff5404dff5c9365fd6769bbaed1750b128c86ecf_amd64", "product": { "name": "openshift4/ose-kube-proxy@sha256:ae1934dd9e4e252804b2c269ff5404dff5c9365fd6769bbaed1750b128c86ecf_amd64", "product_id": "openshift4/ose-kube-proxy@sha256:ae1934dd9e4e252804b2c269ff5404dff5c9365fd6769bbaed1750b128c86ecf_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:ae1934dd9e4e252804b2c269ff5404dff5c9365fd6769bbaed1750b128c86ecf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.12.0-202302150628.p0.ge32a8fa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:11de8a54201e8d843485ba692334da0d041af73587e5f929ae7180e48e9cdbd7_amd64", "product": { "name": "openshift4/ose-operator-marketplace@sha256:11de8a54201e8d843485ba692334da0d041af73587e5f929ae7180e48e9cdbd7_amd64", "product_id": "openshift4/ose-operator-marketplace@sha256:11de8a54201e8d843485ba692334da0d041af73587e5f929ae7180e48e9cdbd7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:11de8a54201e8d843485ba692334da0d041af73587e5f929ae7180e48e9cdbd7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.12.0-202302201915.p0.g7872753.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:4d1d6e3c42969febd68a6bb165d040c50d8482a58956f5cc7e54df19dc60a05b_amd64", "product": { "name": "openshift4/ose-docker-builder@sha256:4d1d6e3c42969febd68a6bb165d040c50d8482a58956f5cc7e54df19dc60a05b_amd64", "product_id": "openshift4/ose-docker-builder@sha256:4d1d6e3c42969febd68a6bb165d040c50d8482a58956f5cc7e54df19dc60a05b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:4d1d6e3c42969febd68a6bb165d040c50d8482a58956f5cc7e54df19dc60a05b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.12.0-202302161428.p0.ge76828e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:201e0fd094b2ec78b653cd4e63210231553a13ce95fcf2db2c3d4f60e43f59b6_amd64", "product": { "name": "openshift4/ose-console@sha256:201e0fd094b2ec78b653cd4e63210231553a13ce95fcf2db2c3d4f60e43f59b6_amd64", "product_id": "openshift4/ose-console@sha256:201e0fd094b2ec78b653cd4e63210231553a13ce95fcf2db2c3d4f60e43f59b6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:201e0fd094b2ec78b653cd4e63210231553a13ce95fcf2db2c3d4f60e43f59b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.12.0-202302211115.p0.g8484e99.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:9d617ec9a2e82f2b2bf2dcab9695d49426db17674bf970d4b1dc146d66db863b_amd64", "product": { "name": "openshift4/ose-haproxy-router@sha256:9d617ec9a2e82f2b2bf2dcab9695d49426db17674bf970d4b1dc146d66db863b_amd64", "product_id": "openshift4/ose-haproxy-router@sha256:9d617ec9a2e82f2b2bf2dcab9695d49426db17674bf970d4b1dc146d66db863b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:9d617ec9a2e82f2b2bf2dcab9695d49426db17674bf970d4b1dc146d66db863b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.12.0-202302161428.p0.g3065f65.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:cab7859503e5292bb7ba6023a371ca8be8c2860e70bb6b4b1e99991e60a106a5_amd64", "product": { "name": "openshift4/ose-tests@sha256:cab7859503e5292bb7ba6023a371ca8be8c2860e70bb6b4b1e99991e60a106a5_amd64", "product_id": "openshift4/ose-tests@sha256:cab7859503e5292bb7ba6023a371ca8be8c2860e70bb6b4b1e99991e60a106a5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:cab7859503e5292bb7ba6023a371ca8be8c2860e70bb6b4b1e99991e60a106a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.12.0-202302172055.p0.g4262632.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:184dca524e6c7a0e3695dc3da0a4af3cb979d05004d2042e478808b3f67b42a3_amd64", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:184dca524e6c7a0e3695dc3da0a4af3cb979d05004d2042e478808b3f67b42a3_amd64", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:184dca524e6c7a0e3695dc3da0a4af3cb979d05004d2042e478808b3f67b42a3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:184dca524e6c7a0e3695dc3da0a4af3cb979d05004d2042e478808b3f67b42a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.12.0-202302142041.p0.g2fbb6fb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:05888c1a64667e24b5952d054af6e85e4b9077c905fbb5f25e51cc77b9d07ad8_amd64", "product": { "name": "openshift4/ose-operator-registry@sha256:05888c1a64667e24b5952d054af6e85e4b9077c905fbb5f25e51cc77b9d07ad8_amd64", "product_id": "openshift4/ose-operator-registry@sha256:05888c1a64667e24b5952d054af6e85e4b9077c905fbb5f25e51cc77b9d07ad8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:05888c1a64667e24b5952d054af6e85e4b9077c905fbb5f25e51cc77b9d07ad8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.12.0-202302142041.p0.g2fbb6fb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:05fb702a5c693a1a802c989c4093a332ef2fd2368f25ee3ff842a4a085824218_amd64", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:05fb702a5c693a1a802c989c4093a332ef2fd2368f25ee3ff842a4a085824218_amd64", "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:05fb702a5c693a1a802c989c4093a332ef2fd2368f25ee3ff842a4a085824218_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:05fb702a5c693a1a802c989c4093a332ef2fd2368f25ee3ff842a4a085824218?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.12.0-202302161428.p0.g271a6f4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:3000ff52beee58fe3ec501f4649ff8029904f1e851f27a8a484d406764ad7eb8_amd64", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:3000ff52beee58fe3ec501f4649ff8029904f1e851f27a8a484d406764ad7eb8_amd64", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:3000ff52beee58fe3ec501f4649ff8029904f1e851f27a8a484d406764ad7eb8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:3000ff52beee58fe3ec501f4649ff8029904f1e851f27a8a484d406764ad7eb8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202302210415.p0.g6989154.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:839a3d3de92a2dc5771df5c2faab347dc24f30d601e8c2121d889b3051def878_amd64", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:839a3d3de92a2dc5771df5c2faab347dc24f30d601e8c2121d889b3051def878_amd64", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:839a3d3de92a2dc5771df5c2faab347dc24f30d601e8c2121d889b3051def878_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:839a3d3de92a2dc5771df5c2faab347dc24f30d601e8c2121d889b3051def878?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.12.0-202302200515.p0.ga9a4df5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:b950e2b365cefb50a356aae8c29493cf15a77f3562163a8eb40503e0610a2ee1_amd64", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:b950e2b365cefb50a356aae8c29493cf15a77f3562163a8eb40503e0610a2ee1_amd64", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:b950e2b365cefb50a356aae8c29493cf15a77f3562163a8eb40503e0610a2ee1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:b950e2b365cefb50a356aae8c29493cf15a77f3562163a8eb40503e0610a2ee1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.12.0-202302171655.p0.g73f7ea7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:779af88f91ccc5fc1c339557359c3d5b1bfe43f9237edb177e216efb576b1729_amd64", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:779af88f91ccc5fc1c339557359c3d5b1bfe43f9237edb177e216efb576b1729_amd64", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:779af88f91ccc5fc1c339557359c3d5b1bfe43f9237edb177e216efb576b1729_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:779af88f91ccc5fc1c339557359c3d5b1bfe43f9237edb177e216efb576b1729?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.12.0-202302170655.p0.g845ae42.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:ca6bab5d1740c83bbe6511ba2ff5904a1804950184a79354673fb2a5e099f921_amd64", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:ca6bab5d1740c83bbe6511ba2ff5904a1804950184a79354673fb2a5e099f921_amd64", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:ca6bab5d1740c83bbe6511ba2ff5904a1804950184a79354673fb2a5e099f921_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:ca6bab5d1740c83bbe6511ba2ff5904a1804950184a79354673fb2a5e099f921?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.12.0-202302201554.p0.ga78a00b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:71d22b539d895cb6c7755675dd1356632a70b48ece246acf7845f05c4f2b9493_amd64", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:71d22b539d895cb6c7755675dd1356632a70b48ece246acf7845f05c4f2b9493_amd64", "product_id": "openshift4/ose-cluster-storage-operator@sha256:71d22b539d895cb6c7755675dd1356632a70b48ece246acf7845f05c4f2b9493_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:71d22b539d895cb6c7755675dd1356632a70b48ece246acf7845f05c4f2b9493?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.12.0-202302150241.p0.gb29bac7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel8@sha256:a6144b5148789cb8e7468738402d2741e8dae070cff3e635310f65b18efe1871_amd64", "product": { "name": "openshift4/ose-hypershift-rhel8@sha256:a6144b5148789cb8e7468738402d2741e8dae070cff3e635310f65b18efe1871_amd64", "product_id": "openshift4/ose-hypershift-rhel8@sha256:a6144b5148789cb8e7468738402d2741e8dae070cff3e635310f65b18efe1871_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel8@sha256:a6144b5148789cb8e7468738402d2741e8dae070cff3e635310f65b18efe1871?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.12.0-202302172254.p0.g265338f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:f2cb3f4760b4f804085d9c84e92e081eeb2e3c82eaa9014efa2fe0bfcc41395a_amd64", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:f2cb3f4760b4f804085d9c84e92e081eeb2e3c82eaa9014efa2fe0bfcc41395a_amd64", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:f2cb3f4760b4f804085d9c84e92e081eeb2e3c82eaa9014efa2fe0bfcc41395a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:f2cb3f4760b4f804085d9c84e92e081eeb2e3c82eaa9014efa2fe0bfcc41395a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.12.0-202302201315.p0.g2b7243e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:1f79ff0b89a4b8f4995ee1a1451776ad2afc6fbfb2fea415d91f3855f406c9e2_amd64", "product": { "name": "openshift4/ose-installer-artifacts@sha256:1f79ff0b89a4b8f4995ee1a1451776ad2afc6fbfb2fea415d91f3855f406c9e2_amd64", "product_id": "openshift4/ose-installer-artifacts@sha256:1f79ff0b89a4b8f4995ee1a1451776ad2afc6fbfb2fea415d91f3855f406c9e2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:1f79ff0b89a4b8f4995ee1a1451776ad2afc6fbfb2fea415d91f3855f406c9e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202302210415.p0.g6989154.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:1fbb059fa5cf4910369253ca2c2ec1ab024a0c699d6e9474663e9c7f711f8a7b_amd64", "product": { "name": "openshift4/ose-installer@sha256:1fbb059fa5cf4910369253ca2c2ec1ab024a0c699d6e9474663e9c7f711f8a7b_amd64", "product_id": "openshift4/ose-installer@sha256:1fbb059fa5cf4910369253ca2c2ec1ab024a0c699d6e9474663e9c7f711f8a7b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:1fbb059fa5cf4910369253ca2c2ec1ab024a0c699d6e9474663e9c7f711f8a7b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202302210415.p0.g6989154.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel8@sha256:5ee029b660f586a6e6cbcd9d13ec189f600cef6350254cf52b06d29d7f69d1b9_amd64", "product": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:5ee029b660f586a6e6cbcd9d13ec189f600cef6350254cf52b06d29d7f69d1b9_amd64", "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:5ee029b660f586a6e6cbcd9d13ec189f600cef6350254cf52b06d29d7f69d1b9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:5ee029b660f586a6e6cbcd9d13ec189f600cef6350254cf52b06d29d7f69d1b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.12.0-202302210415.p0.g566bf59.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:dc563779400e9013d40b1e6762a57e5177d0e62e28ecc372d5265e30a70f64c9_amd64", "product": { "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:dc563779400e9013d40b1e6762a57e5177d0e62e28ecc372d5265e30a70f64c9_amd64", "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:dc563779400e9013d40b1e6762a57e5177d0e62e28ecc372d5265e30a70f64c9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:dc563779400e9013d40b1e6762a57e5177d0e62e28ecc372d5265e30a70f64c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.12.0-202302171341.p0.ge8d4dc2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:cf28fab2b37250a8897dd2b133fdd73a1782045aec3bbc36cc87bc8c6ef0c7c1_amd64", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:cf28fab2b37250a8897dd2b133fdd73a1782045aec3bbc36cc87bc8c6ef0c7c1_amd64", "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:cf28fab2b37250a8897dd2b133fdd73a1782045aec3bbc36cc87bc8c6ef0c7c1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:cf28fab2b37250a8897dd2b133fdd73a1782045aec3bbc36cc87bc8c6ef0c7c1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.12.0-202302201115.p0.gccff7e7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:2f49deacb5c23db07f274d3640e515554df4c52a552268b99c2b416269d424bb_amd64", "product": { "name": "openshift4/network-tools-rhel8@sha256:2f49deacb5c23db07f274d3640e515554df4c52a552268b99c2b416269d424bb_amd64", "product_id": "openshift4/network-tools-rhel8@sha256:2f49deacb5c23db07f274d3640e515554df4c52a552268b99c2b416269d424bb_amd64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:2f49deacb5c23db07f274d3640e515554df4c52a552268b99c2b416269d424bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202302172254.p0.gc76613c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:1fcd864a25651e5f1d69ff657e2f4ff32e10957fea74cc5072311c6648f4266f_amd64", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:1fcd864a25651e5f1d69ff657e2f4ff32e10957fea74cc5072311c6648f4266f_amd64", "product_id": "openshift4/ose-sdn-rhel8@sha256:1fcd864a25651e5f1d69ff657e2f4ff32e10957fea74cc5072311c6648f4266f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:1fcd864a25651e5f1d69ff657e2f4ff32e10957fea74cc5072311c6648f4266f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.12.0-202302161428.p0.ge32a8fa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:22ae12dfd7dcfb1b7a929bd4eba3405464b9e8439f62719569c136b6f3388521_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:22ae12dfd7dcfb1b7a929bd4eba3405464b9e8439f62719569c136b6f3388521_amd64", "product_id": "openshift4/ose-ovn-kubernetes@sha256:22ae12dfd7dcfb1b7a929bd4eba3405464b9e8439f62719569c136b6f3388521_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:22ae12dfd7dcfb1b7a929bd4eba3405464b9e8439f62719569c136b6f3388521?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202302172254.p0.gcf9fb51.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:c250566d31163a74fb337a93c2e222d935b35a0c8c1c2f7eb20b8b2d78c59203_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:c250566d31163a74fb337a93c2e222d935b35a0c8c1c2f7eb20b8b2d78c59203_amd64", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:c250566d31163a74fb337a93c2e222d935b35a0c8c1c2f7eb20b8b2d78c59203_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:c250566d31163a74fb337a93c2e222d935b35a0c8c1c2f7eb20b8b2d78c59203?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202302172254.p0.gcf9fb51.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader@sha256:54d3aea3fb46824c7af49ff90c30c44c5409b64745f649c1e19f43c58dab6008_amd64", "product": { "name": "openshift4/ose-prometheus-config-reloader@sha256:54d3aea3fb46824c7af49ff90c30c44c5409b64745f649c1e19f43c58dab6008_amd64", "product_id": "openshift4/ose-prometheus-config-reloader@sha256:54d3aea3fb46824c7af49ff90c30c44c5409b64745f649c1e19f43c58dab6008_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:54d3aea3fb46824c7af49ff90c30c44c5409b64745f649c1e19f43c58dab6008?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.12.0-202302161054.p0.g57e7c57.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d39203b28bfd776f78b1a186dd1085d8558816616a7df2f65f0d7140b4867e83_amd64", "product": { "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d39203b28bfd776f78b1a186dd1085d8558816616a7df2f65f0d7140b4867e83_amd64", "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d39203b28bfd776f78b1a186dd1085d8558816616a7df2f65f0d7140b4867e83_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:d39203b28bfd776f78b1a186dd1085d8558816616a7df2f65f0d7140b4867e83?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.12.0-202302161054.p0.g57e7c57.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator@sha256:9bdf8e560fda9d8f658513f1a078f371a2535bf59732f1252d1c4b3d96a43768_amd64", "product": { "name": "openshift4/ose-prometheus-operator@sha256:9bdf8e560fda9d8f658513f1a078f371a2535bf59732f1252d1c4b3d96a43768_amd64", "product_id": "openshift4/ose-prometheus-operator@sha256:9bdf8e560fda9d8f658513f1a078f371a2535bf59732f1252d1c4b3d96a43768_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator@sha256:9bdf8e560fda9d8f658513f1a078f371a2535bf59732f1252d1c4b3d96a43768?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.12.0-202302161054.p0.g57e7c57.assembly.stream" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:15bca556287854e133330e866f50d4695ea91f4afa20755340b63719c59845f8_ppc64le", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:15bca556287854e133330e866f50d4695ea91f4afa20755340b63719c59845f8_ppc64le", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:15bca556287854e133330e866f50d4695ea91f4afa20755340b63719c59845f8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:15bca556287854e133330e866f50d4695ea91f4afa20755340b63719c59845f8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.12.0-202302171855.p0.g1f6d40d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:026a9d852ab02012b280184bb19de3b4f2f9ce488499c855999c823419e06ebb_ppc64le", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:026a9d852ab02012b280184bb19de3b4f2f9ce488499c855999c823419e06ebb_ppc64le", "product_id": "openshift4/ose-cluster-network-operator@sha256:026a9d852ab02012b280184bb19de3b4f2f9ce488499c855999c823419e06ebb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:026a9d852ab02012b280184bb19de3b4f2f9ce488499c855999c823419e06ebb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.12.0-202302202115.p0.g6f5e144.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel8@sha256:cb13d6c6125959f9973d6712a15e8d813567565df7b4ce541ea0ad35977cd743_ppc64le", "product": { "name": "openshift4/driver-toolkit-rhel8@sha256:cb13d6c6125959f9973d6712a15e8d813567565df7b4ce541ea0ad35977cd743_ppc64le", "product_id": "openshift4/driver-toolkit-rhel8@sha256:cb13d6c6125959f9973d6712a15e8d813567565df7b4ce541ea0ad35977cd743_ppc64le", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel8@sha256:cb13d6c6125959f9973d6712a15e8d813567565df7b4ce541ea0ad35977cd743?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.12.0-202302161428.p0.g6e5c04c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:17498a98b42ac7542daf613f04890b1f0d94bdc0c6ddda291908657e10a05069_ppc64le", "product": { "name": "openshift4/ose-kube-proxy@sha256:17498a98b42ac7542daf613f04890b1f0d94bdc0c6ddda291908657e10a05069_ppc64le", "product_id": "openshift4/ose-kube-proxy@sha256:17498a98b42ac7542daf613f04890b1f0d94bdc0c6ddda291908657e10a05069_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:17498a98b42ac7542daf613f04890b1f0d94bdc0c6ddda291908657e10a05069?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.12.0-202302150628.p0.ge32a8fa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:8078c62fba9d70d72ca44bf0a01c0ce24839744a90375a6bc90565d63710e581_ppc64le", "product": { "name": "openshift4/ose-operator-marketplace@sha256:8078c62fba9d70d72ca44bf0a01c0ce24839744a90375a6bc90565d63710e581_ppc64le", "product_id": "openshift4/ose-operator-marketplace@sha256:8078c62fba9d70d72ca44bf0a01c0ce24839744a90375a6bc90565d63710e581_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:8078c62fba9d70d72ca44bf0a01c0ce24839744a90375a6bc90565d63710e581?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.12.0-202302201915.p0.g7872753.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:2fca90012fb0e01c14afc15dce9ee00940f4940db9a8ec196b2f6b0e8c6acd3c_ppc64le", "product": { "name": "openshift4/ose-docker-builder@sha256:2fca90012fb0e01c14afc15dce9ee00940f4940db9a8ec196b2f6b0e8c6acd3c_ppc64le", "product_id": "openshift4/ose-docker-builder@sha256:2fca90012fb0e01c14afc15dce9ee00940f4940db9a8ec196b2f6b0e8c6acd3c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:2fca90012fb0e01c14afc15dce9ee00940f4940db9a8ec196b2f6b0e8c6acd3c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.12.0-202302161428.p0.ge76828e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:6cd4227e396aa6ba5d86e61a074491effcff8075af09c17a24f2b2f3cf167853_ppc64le", "product": { "name": "openshift4/ose-console@sha256:6cd4227e396aa6ba5d86e61a074491effcff8075af09c17a24f2b2f3cf167853_ppc64le", "product_id": "openshift4/ose-console@sha256:6cd4227e396aa6ba5d86e61a074491effcff8075af09c17a24f2b2f3cf167853_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:6cd4227e396aa6ba5d86e61a074491effcff8075af09c17a24f2b2f3cf167853?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.12.0-202302211115.p0.g8484e99.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:3b21adaae436a8ae342502521100842358068513e52c39c0a494b1b57f6af107_ppc64le", "product": { "name": "openshift4/ose-haproxy-router@sha256:3b21adaae436a8ae342502521100842358068513e52c39c0a494b1b57f6af107_ppc64le", "product_id": "openshift4/ose-haproxy-router@sha256:3b21adaae436a8ae342502521100842358068513e52c39c0a494b1b57f6af107_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:3b21adaae436a8ae342502521100842358068513e52c39c0a494b1b57f6af107?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.12.0-202302161428.p0.g3065f65.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:274aea6c835e34879b3f7c778c371b3c3b435157321fadaa77dd959cbae2d70b_ppc64le", "product": { "name": "openshift4/ose-tests@sha256:274aea6c835e34879b3f7c778c371b3c3b435157321fadaa77dd959cbae2d70b_ppc64le", "product_id": "openshift4/ose-tests@sha256:274aea6c835e34879b3f7c778c371b3c3b435157321fadaa77dd959cbae2d70b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:274aea6c835e34879b3f7c778c371b3c3b435157321fadaa77dd959cbae2d70b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.12.0-202302172055.p0.g4262632.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:2112e9987f6817dab0e9fe330ddd913a94e57d351a51360326427a5e13241078_ppc64le", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:2112e9987f6817dab0e9fe330ddd913a94e57d351a51360326427a5e13241078_ppc64le", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:2112e9987f6817dab0e9fe330ddd913a94e57d351a51360326427a5e13241078_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:2112e9987f6817dab0e9fe330ddd913a94e57d351a51360326427a5e13241078?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.12.0-202302142041.p0.g2fbb6fb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:cae28270246ee7435ec6a05742b0e40a4fa961d2c461e18e63468201c5d58916_ppc64le", "product": { "name": "openshift4/ose-operator-registry@sha256:cae28270246ee7435ec6a05742b0e40a4fa961d2c461e18e63468201c5d58916_ppc64le", "product_id": "openshift4/ose-operator-registry@sha256:cae28270246ee7435ec6a05742b0e40a4fa961d2c461e18e63468201c5d58916_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:cae28270246ee7435ec6a05742b0e40a4fa961d2c461e18e63468201c5d58916?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.12.0-202302142041.p0.g2fbb6fb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:f503bd48e1a6636a96ad761540e57ca4c4167d272682cd7b928df2f4038912af_ppc64le", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:f503bd48e1a6636a96ad761540e57ca4c4167d272682cd7b928df2f4038912af_ppc64le", "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:f503bd48e1a6636a96ad761540e57ca4c4167d272682cd7b928df2f4038912af_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:f503bd48e1a6636a96ad761540e57ca4c4167d272682cd7b928df2f4038912af?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.12.0-202302161428.p0.g271a6f4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:e3f9a8320c2f57783565a7ada6ec90b7f513195f2ce2970ee36ce7873641c490_ppc64le", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:e3f9a8320c2f57783565a7ada6ec90b7f513195f2ce2970ee36ce7873641c490_ppc64le", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:e3f9a8320c2f57783565a7ada6ec90b7f513195f2ce2970ee36ce7873641c490_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:e3f9a8320c2f57783565a7ada6ec90b7f513195f2ce2970ee36ce7873641c490?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202302210415.p0.g6989154.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:dc8932c1783a0d57c7712ebed78edaf4f826ed93a4ca36815cf4f65ee1aa8ccd_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:dc8932c1783a0d57c7712ebed78edaf4f826ed93a4ca36815cf4f65ee1aa8ccd_ppc64le", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:dc8932c1783a0d57c7712ebed78edaf4f826ed93a4ca36815cf4f65ee1aa8ccd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:dc8932c1783a0d57c7712ebed78edaf4f826ed93a4ca36815cf4f65ee1aa8ccd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.12.0-202302200515.p0.ga9a4df5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:009e95dc03680d408b1db99abc9aa9874963318314fadba013c9044ed4474837_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:009e95dc03680d408b1db99abc9aa9874963318314fadba013c9044ed4474837_ppc64le", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:009e95dc03680d408b1db99abc9aa9874963318314fadba013c9044ed4474837_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:009e95dc03680d408b1db99abc9aa9874963318314fadba013c9044ed4474837?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.12.0-202302171655.p0.g73f7ea7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:a8dce65905a336c33d89ea94f98400fcb6d5d34234828d9555996d039da4fc78_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:a8dce65905a336c33d89ea94f98400fcb6d5d34234828d9555996d039da4fc78_ppc64le", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:a8dce65905a336c33d89ea94f98400fcb6d5d34234828d9555996d039da4fc78_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:a8dce65905a336c33d89ea94f98400fcb6d5d34234828d9555996d039da4fc78?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.12.0-202302170655.p0.g845ae42.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:ce9e7e8710e4ce159b5a605ed13d7a67e91cada3de5fede96cdac37ac2a29bb5_ppc64le", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:ce9e7e8710e4ce159b5a605ed13d7a67e91cada3de5fede96cdac37ac2a29bb5_ppc64le", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:ce9e7e8710e4ce159b5a605ed13d7a67e91cada3de5fede96cdac37ac2a29bb5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:ce9e7e8710e4ce159b5a605ed13d7a67e91cada3de5fede96cdac37ac2a29bb5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.12.0-202302201554.p0.ga78a00b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:9a096306b829d96387e2ba0c7ac4f547691a27a937daf3daa280de880c9772f1_ppc64le", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:9a096306b829d96387e2ba0c7ac4f547691a27a937daf3daa280de880c9772f1_ppc64le", "product_id": "openshift4/ose-cluster-storage-operator@sha256:9a096306b829d96387e2ba0c7ac4f547691a27a937daf3daa280de880c9772f1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:9a096306b829d96387e2ba0c7ac4f547691a27a937daf3daa280de880c9772f1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.12.0-202302150241.p0.gb29bac7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel8@sha256:17fbbc414543ca9ed3244e723d629c7d4ea2ea036c315f819e06c773ee5a4bf9_ppc64le", "product": { "name": "openshift4/ose-hypershift-rhel8@sha256:17fbbc414543ca9ed3244e723d629c7d4ea2ea036c315f819e06c773ee5a4bf9_ppc64le", "product_id": "openshift4/ose-hypershift-rhel8@sha256:17fbbc414543ca9ed3244e723d629c7d4ea2ea036c315f819e06c773ee5a4bf9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel8@sha256:17fbbc414543ca9ed3244e723d629c7d4ea2ea036c315f819e06c773ee5a4bf9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.12.0-202302172254.p0.g265338f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:24777d79fe99c18ff91a59fa9fe0c4ede86c61922b8d0f3d03562e5997b7e580_ppc64le", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:24777d79fe99c18ff91a59fa9fe0c4ede86c61922b8d0f3d03562e5997b7e580_ppc64le", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:24777d79fe99c18ff91a59fa9fe0c4ede86c61922b8d0f3d03562e5997b7e580_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:24777d79fe99c18ff91a59fa9fe0c4ede86c61922b8d0f3d03562e5997b7e580?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.12.0-202302201315.p0.g2b7243e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:24f2daff1ec204dbcef66d1f07ed65f9a0742a92d113c13e810e788fba0dfa6e_ppc64le", "product": { "name": "openshift4/ose-installer-artifacts@sha256:24f2daff1ec204dbcef66d1f07ed65f9a0742a92d113c13e810e788fba0dfa6e_ppc64le", "product_id": "openshift4/ose-installer-artifacts@sha256:24f2daff1ec204dbcef66d1f07ed65f9a0742a92d113c13e810e788fba0dfa6e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:24f2daff1ec204dbcef66d1f07ed65f9a0742a92d113c13e810e788fba0dfa6e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202302210415.p0.g6989154.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:dda4637c82856c89e3b96e88dd6ee3a827f5c8d5fa07ec3d54851239ac172da7_ppc64le", "product": { "name": "openshift4/ose-installer@sha256:dda4637c82856c89e3b96e88dd6ee3a827f5c8d5fa07ec3d54851239ac172da7_ppc64le", "product_id": "openshift4/ose-installer@sha256:dda4637c82856c89e3b96e88dd6ee3a827f5c8d5fa07ec3d54851239ac172da7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:dda4637c82856c89e3b96e88dd6ee3a827f5c8d5fa07ec3d54851239ac172da7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202302210415.p0.g6989154.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel8@sha256:437c16b3af062a3d6d56fe1c9b2ad5e51a4db16e447dac98fca31ae1657c04de_ppc64le", "product": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:437c16b3af062a3d6d56fe1c9b2ad5e51a4db16e447dac98fca31ae1657c04de_ppc64le", "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:437c16b3af062a3d6d56fe1c9b2ad5e51a4db16e447dac98fca31ae1657c04de_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:437c16b3af062a3d6d56fe1c9b2ad5e51a4db16e447dac98fca31ae1657c04de?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.12.0-202302210415.p0.g566bf59.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:a727b6445fda81792987d1366be55a2ca28fa81a8260671804fb74501d8f6a39_ppc64le", "product": { "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:a727b6445fda81792987d1366be55a2ca28fa81a8260671804fb74501d8f6a39_ppc64le", "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:a727b6445fda81792987d1366be55a2ca28fa81a8260671804fb74501d8f6a39_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:a727b6445fda81792987d1366be55a2ca28fa81a8260671804fb74501d8f6a39?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.12.0-202302171341.p0.ge8d4dc2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:dd64c89a6645ae8c4a46fd554b209de49a453031965884dbe930fa06e6c9b7b5_ppc64le", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:dd64c89a6645ae8c4a46fd554b209de49a453031965884dbe930fa06e6c9b7b5_ppc64le", "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:dd64c89a6645ae8c4a46fd554b209de49a453031965884dbe930fa06e6c9b7b5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:dd64c89a6645ae8c4a46fd554b209de49a453031965884dbe930fa06e6c9b7b5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.12.0-202302201115.p0.gccff7e7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:2046f7708da1b41ef0e82a0058c3ca228289f70b9edb423011040e5d78833cbe_ppc64le", "product": { "name": "openshift4/network-tools-rhel8@sha256:2046f7708da1b41ef0e82a0058c3ca228289f70b9edb423011040e5d78833cbe_ppc64le", "product_id": "openshift4/network-tools-rhel8@sha256:2046f7708da1b41ef0e82a0058c3ca228289f70b9edb423011040e5d78833cbe_ppc64le", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:2046f7708da1b41ef0e82a0058c3ca228289f70b9edb423011040e5d78833cbe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202302172254.p0.gc76613c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:639dd5215f1f2f1f6e67bdf50675e597d5c8067a22dda80532ea4538b2bb2ec4_ppc64le", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:639dd5215f1f2f1f6e67bdf50675e597d5c8067a22dda80532ea4538b2bb2ec4_ppc64le", "product_id": "openshift4/ose-sdn-rhel8@sha256:639dd5215f1f2f1f6e67bdf50675e597d5c8067a22dda80532ea4538b2bb2ec4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:639dd5215f1f2f1f6e67bdf50675e597d5c8067a22dda80532ea4538b2bb2ec4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.12.0-202302161428.p0.ge32a8fa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:d5a032c782542c906b1a505c29a651ce9dd9a99c3e698e7d373b8bc3a8ba3937_ppc64le", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:d5a032c782542c906b1a505c29a651ce9dd9a99c3e698e7d373b8bc3a8ba3937_ppc64le", "product_id": "openshift4/ose-ovn-kubernetes@sha256:d5a032c782542c906b1a505c29a651ce9dd9a99c3e698e7d373b8bc3a8ba3937_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:d5a032c782542c906b1a505c29a651ce9dd9a99c3e698e7d373b8bc3a8ba3937?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202302172254.p0.gcf9fb51.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:8f76a75c6d9c571eb9e864b101a4897f2b770c21dfabbb894910eb8a47668974_ppc64le", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:8f76a75c6d9c571eb9e864b101a4897f2b770c21dfabbb894910eb8a47668974_ppc64le", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:8f76a75c6d9c571eb9e864b101a4897f2b770c21dfabbb894910eb8a47668974_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:8f76a75c6d9c571eb9e864b101a4897f2b770c21dfabbb894910eb8a47668974?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202302172254.p0.gcf9fb51.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader@sha256:16f347b9d97d6cc5de8d09fb4851267ff6562a6bb65dda29215418703152a9b7_ppc64le", "product": { "name": "openshift4/ose-prometheus-config-reloader@sha256:16f347b9d97d6cc5de8d09fb4851267ff6562a6bb65dda29215418703152a9b7_ppc64le", "product_id": "openshift4/ose-prometheus-config-reloader@sha256:16f347b9d97d6cc5de8d09fb4851267ff6562a6bb65dda29215418703152a9b7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:16f347b9d97d6cc5de8d09fb4851267ff6562a6bb65dda29215418703152a9b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.12.0-202302161054.p0.g57e7c57.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:189137703d136703584ef2fef24d365834d40026ab54b1d617f346d2d6c2d978_ppc64le", "product": { "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:189137703d136703584ef2fef24d365834d40026ab54b1d617f346d2d6c2d978_ppc64le", "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:189137703d136703584ef2fef24d365834d40026ab54b1d617f346d2d6c2d978_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:189137703d136703584ef2fef24d365834d40026ab54b1d617f346d2d6c2d978?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.12.0-202302161054.p0.g57e7c57.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator@sha256:e4a33dc7b6bf8326818a1784d3246380e6b3ebfe633af522730ff7d36642b2fd_ppc64le", "product": { "name": "openshift4/ose-prometheus-operator@sha256:e4a33dc7b6bf8326818a1784d3246380e6b3ebfe633af522730ff7d36642b2fd_ppc64le", "product_id": "openshift4/ose-prometheus-operator@sha256:e4a33dc7b6bf8326818a1784d3246380e6b3ebfe633af522730ff7d36642b2fd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator@sha256:e4a33dc7b6bf8326818a1784d3246380e6b3ebfe633af522730ff7d36642b2fd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.12.0-202302161054.p0.g57e7c57.assembly.stream" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:b83e998833913b0ef6f58d1262fedf20ad033c7b2d573839aae9925809c23dc6_arm64", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:b83e998833913b0ef6f58d1262fedf20ad033c7b2d573839aae9925809c23dc6_arm64", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:b83e998833913b0ef6f58d1262fedf20ad033c7b2d573839aae9925809c23dc6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:b83e998833913b0ef6f58d1262fedf20ad033c7b2d573839aae9925809c23dc6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.12.0-202302171855.p0.g1f6d40d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:908600c70c7ce8af6dd2a82733ff654ff250a5c3d5eb27b9fe23aa4c610dff35_arm64", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:908600c70c7ce8af6dd2a82733ff654ff250a5c3d5eb27b9fe23aa4c610dff35_arm64", "product_id": "openshift4/ose-cluster-network-operator@sha256:908600c70c7ce8af6dd2a82733ff654ff250a5c3d5eb27b9fe23aa4c610dff35_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:908600c70c7ce8af6dd2a82733ff654ff250a5c3d5eb27b9fe23aa4c610dff35?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.12.0-202302202115.p0.g6f5e144.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel8@sha256:2317566de0f257824557d066fab5f65abf8b2902f378a9a3bcb16bcb5d64a00b_arm64", "product": { "name": "openshift4/driver-toolkit-rhel8@sha256:2317566de0f257824557d066fab5f65abf8b2902f378a9a3bcb16bcb5d64a00b_arm64", "product_id": "openshift4/driver-toolkit-rhel8@sha256:2317566de0f257824557d066fab5f65abf8b2902f378a9a3bcb16bcb5d64a00b_arm64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel8@sha256:2317566de0f257824557d066fab5f65abf8b2902f378a9a3bcb16bcb5d64a00b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.12.0-202302161428.p0.g6e5c04c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-agent-rhel9@sha256:7299f25538d8c79821389de42ffb3b8392ba68e598c25a063b2c4b2b919c2281_arm64", "product": { "name": "openshift4/ose-ironic-agent-rhel9@sha256:7299f25538d8c79821389de42ffb3b8392ba68e598c25a063b2c4b2b919c2281_arm64", "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:7299f25538d8c79821389de42ffb3b8392ba68e598c25a063b2c4b2b919c2281_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:7299f25538d8c79821389de42ffb3b8392ba68e598c25a063b2c4b2b919c2281?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.12.0-202302171728.p0.gfb675ba.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:d47460db1fe3ba09e8d5dda6f1e2d79627711a5739a34ec6d9dcf1ee7cfc5e24_arm64", "product": { "name": "openshift4/ose-kube-proxy@sha256:d47460db1fe3ba09e8d5dda6f1e2d79627711a5739a34ec6d9dcf1ee7cfc5e24_arm64", "product_id": "openshift4/ose-kube-proxy@sha256:d47460db1fe3ba09e8d5dda6f1e2d79627711a5739a34ec6d9dcf1ee7cfc5e24_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:d47460db1fe3ba09e8d5dda6f1e2d79627711a5739a34ec6d9dcf1ee7cfc5e24?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.12.0-202302150628.p0.ge32a8fa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:37c024dcba752e1ac074b4020b66c248140d402766b1dffb1778db2bd976babc_arm64", "product": { "name": "openshift4/ose-operator-marketplace@sha256:37c024dcba752e1ac074b4020b66c248140d402766b1dffb1778db2bd976babc_arm64", "product_id": "openshift4/ose-operator-marketplace@sha256:37c024dcba752e1ac074b4020b66c248140d402766b1dffb1778db2bd976babc_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:37c024dcba752e1ac074b4020b66c248140d402766b1dffb1778db2bd976babc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.12.0-202302201915.p0.g7872753.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:a44c91d3dee06cd042d5975552304d18721fb7c063055c7be0e4ddc34e1196e6_arm64", "product": { "name": "openshift4/ose-docker-builder@sha256:a44c91d3dee06cd042d5975552304d18721fb7c063055c7be0e4ddc34e1196e6_arm64", "product_id": "openshift4/ose-docker-builder@sha256:a44c91d3dee06cd042d5975552304d18721fb7c063055c7be0e4ddc34e1196e6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:a44c91d3dee06cd042d5975552304d18721fb7c063055c7be0e4ddc34e1196e6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.12.0-202302161428.p0.ge76828e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:b9f1ed9e892270c6d8083487bd612fc207fcb90c2752fa89426e25f45e7c1c0b_arm64", "product": { "name": "openshift4/ose-console@sha256:b9f1ed9e892270c6d8083487bd612fc207fcb90c2752fa89426e25f45e7c1c0b_arm64", "product_id": "openshift4/ose-console@sha256:b9f1ed9e892270c6d8083487bd612fc207fcb90c2752fa89426e25f45e7c1c0b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:b9f1ed9e892270c6d8083487bd612fc207fcb90c2752fa89426e25f45e7c1c0b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.12.0-202302211115.p0.g8484e99.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:ad49b74e620fbe3ffe5ca1bd998750869026f71ae250b55ed1e5312baae95ac6_arm64", "product": { "name": "openshift4/ose-haproxy-router@sha256:ad49b74e620fbe3ffe5ca1bd998750869026f71ae250b55ed1e5312baae95ac6_arm64", "product_id": "openshift4/ose-haproxy-router@sha256:ad49b74e620fbe3ffe5ca1bd998750869026f71ae250b55ed1e5312baae95ac6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:ad49b74e620fbe3ffe5ca1bd998750869026f71ae250b55ed1e5312baae95ac6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.12.0-202302161428.p0.g3065f65.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:fdb5f9793fc5af52194addfb9d047a34507b7179dd7f324d8dac0c77f5512b02_arm64", "product": { "name": "openshift4/ose-tests@sha256:fdb5f9793fc5af52194addfb9d047a34507b7179dd7f324d8dac0c77f5512b02_arm64", "product_id": "openshift4/ose-tests@sha256:fdb5f9793fc5af52194addfb9d047a34507b7179dd7f324d8dac0c77f5512b02_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:fdb5f9793fc5af52194addfb9d047a34507b7179dd7f324d8dac0c77f5512b02?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.12.0-202302172055.p0.g4262632.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:a95392758d4665c2c9f6d0725b42a8d35fa37e9fcff9106959b188b53ee343d3_arm64", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:a95392758d4665c2c9f6d0725b42a8d35fa37e9fcff9106959b188b53ee343d3_arm64", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:a95392758d4665c2c9f6d0725b42a8d35fa37e9fcff9106959b188b53ee343d3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:a95392758d4665c2c9f6d0725b42a8d35fa37e9fcff9106959b188b53ee343d3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.12.0-202302142041.p0.g2fbb6fb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:643ea6515d38038131c0d0efdb9f783f2a5e896e4e3226f92f99611bc6c5e76c_arm64", "product": { "name": "openshift4/ose-operator-registry@sha256:643ea6515d38038131c0d0efdb9f783f2a5e896e4e3226f92f99611bc6c5e76c_arm64", "product_id": "openshift4/ose-operator-registry@sha256:643ea6515d38038131c0d0efdb9f783f2a5e896e4e3226f92f99611bc6c5e76c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:643ea6515d38038131c0d0efdb9f783f2a5e896e4e3226f92f99611bc6c5e76c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.12.0-202302142041.p0.g2fbb6fb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:12ea8377961365f96b14b278e847a56ed4b1249a3207e37490740872f345a126_arm64", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:12ea8377961365f96b14b278e847a56ed4b1249a3207e37490740872f345a126_arm64", "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:12ea8377961365f96b14b278e847a56ed4b1249a3207e37490740872f345a126_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:12ea8377961365f96b14b278e847a56ed4b1249a3207e37490740872f345a126?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.12.0-202302161428.p0.g271a6f4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:3633ab206500d07e733841f949fa4a399792b7bff743de5942955eb3ed027dbb_arm64", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:3633ab206500d07e733841f949fa4a399792b7bff743de5942955eb3ed027dbb_arm64", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:3633ab206500d07e733841f949fa4a399792b7bff743de5942955eb3ed027dbb_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:3633ab206500d07e733841f949fa4a399792b7bff743de5942955eb3ed027dbb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202302210415.p0.g6989154.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:63362cbc3c7dc8b5bffcbd4f3a69febac913a52ff0bd6598923955d4812b4938_arm64", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:63362cbc3c7dc8b5bffcbd4f3a69febac913a52ff0bd6598923955d4812b4938_arm64", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:63362cbc3c7dc8b5bffcbd4f3a69febac913a52ff0bd6598923955d4812b4938_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:63362cbc3c7dc8b5bffcbd4f3a69febac913a52ff0bd6598923955d4812b4938?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.12.0-202302200515.p0.ga9a4df5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:ee6ae5431b03513b5e1d9a603f5540d8a9d2c341d6410c8f44c5fe9673765ac6_arm64", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:ee6ae5431b03513b5e1d9a603f5540d8a9d2c341d6410c8f44c5fe9673765ac6_arm64", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:ee6ae5431b03513b5e1d9a603f5540d8a9d2c341d6410c8f44c5fe9673765ac6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:ee6ae5431b03513b5e1d9a603f5540d8a9d2c341d6410c8f44c5fe9673765ac6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.12.0-202302171655.p0.g73f7ea7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:8f29fce9298f804b9c658ed5aa2f990750fae72ff4eaa8f9493f72ac748cf724_arm64", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:8f29fce9298f804b9c658ed5aa2f990750fae72ff4eaa8f9493f72ac748cf724_arm64", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:8f29fce9298f804b9c658ed5aa2f990750fae72ff4eaa8f9493f72ac748cf724_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:8f29fce9298f804b9c658ed5aa2f990750fae72ff4eaa8f9493f72ac748cf724?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.12.0-202302170655.p0.g845ae42.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:0728d4f11b34d8452b10b503a6049897808fefb4606288cd867d5174b7926067_arm64", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:0728d4f11b34d8452b10b503a6049897808fefb4606288cd867d5174b7926067_arm64", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:0728d4f11b34d8452b10b503a6049897808fefb4606288cd867d5174b7926067_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:0728d4f11b34d8452b10b503a6049897808fefb4606288cd867d5174b7926067?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.12.0-202302201554.p0.ga78a00b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:8c8f63fe16483da492d0dd4d6d31c3716232e3728803d63c6d193f70b16c9b3c_arm64", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:8c8f63fe16483da492d0dd4d6d31c3716232e3728803d63c6d193f70b16c9b3c_arm64", "product_id": "openshift4/ose-cluster-storage-operator@sha256:8c8f63fe16483da492d0dd4d6d31c3716232e3728803d63c6d193f70b16c9b3c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:8c8f63fe16483da492d0dd4d6d31c3716232e3728803d63c6d193f70b16c9b3c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.12.0-202302150241.p0.gb29bac7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel8@sha256:cb0b25fa2dbd5a420bd4b21824a4c48fda862dd24125926cadfb45da597ec231_arm64", "product": { "name": "openshift4/ose-hypershift-rhel8@sha256:cb0b25fa2dbd5a420bd4b21824a4c48fda862dd24125926cadfb45da597ec231_arm64", "product_id": "openshift4/ose-hypershift-rhel8@sha256:cb0b25fa2dbd5a420bd4b21824a4c48fda862dd24125926cadfb45da597ec231_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel8@sha256:cb0b25fa2dbd5a420bd4b21824a4c48fda862dd24125926cadfb45da597ec231?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.12.0-202302172254.p0.g265338f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:2568b780154b8c3cc753363d5ee7581ecd667f80763424270086162c4bb08869_arm64", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:2568b780154b8c3cc753363d5ee7581ecd667f80763424270086162c4bb08869_arm64", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:2568b780154b8c3cc753363d5ee7581ecd667f80763424270086162c4bb08869_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:2568b780154b8c3cc753363d5ee7581ecd667f80763424270086162c4bb08869?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.12.0-202302201315.p0.g2b7243e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:f1651c41f4f59c3269d97374e2f4355b4b83a6cecdc822a3f5ce7c3438cf377d_arm64", "product": { "name": "openshift4/ose-installer-artifacts@sha256:f1651c41f4f59c3269d97374e2f4355b4b83a6cecdc822a3f5ce7c3438cf377d_arm64", "product_id": "openshift4/ose-installer-artifacts@sha256:f1651c41f4f59c3269d97374e2f4355b4b83a6cecdc822a3f5ce7c3438cf377d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:f1651c41f4f59c3269d97374e2f4355b4b83a6cecdc822a3f5ce7c3438cf377d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202302210415.p0.g6989154.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:2357f76e66faaec67f84f1c5e87cb766eae01672258c0c8ce9bc7a69de7d8448_arm64", "product": { "name": "openshift4/ose-installer@sha256:2357f76e66faaec67f84f1c5e87cb766eae01672258c0c8ce9bc7a69de7d8448_arm64", "product_id": "openshift4/ose-installer@sha256:2357f76e66faaec67f84f1c5e87cb766eae01672258c0c8ce9bc7a69de7d8448_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:2357f76e66faaec67f84f1c5e87cb766eae01672258c0c8ce9bc7a69de7d8448?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202302210415.p0.g6989154.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel8@sha256:fb8130166df414b78f32b771c82d76803cc21946a0c0195b23489cf9b8af0c3f_arm64", "product": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:fb8130166df414b78f32b771c82d76803cc21946a0c0195b23489cf9b8af0c3f_arm64", "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:fb8130166df414b78f32b771c82d76803cc21946a0c0195b23489cf9b8af0c3f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:fb8130166df414b78f32b771c82d76803cc21946a0c0195b23489cf9b8af0c3f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.12.0-202302210415.p0.g566bf59.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:ca414a2e1ff15bf2d4f476a7cfb2789b06f0865ac5f8dd777d99b271616ab95a_arm64", "product": { "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:ca414a2e1ff15bf2d4f476a7cfb2789b06f0865ac5f8dd777d99b271616ab95a_arm64", "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:ca414a2e1ff15bf2d4f476a7cfb2789b06f0865ac5f8dd777d99b271616ab95a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:ca414a2e1ff15bf2d4f476a7cfb2789b06f0865ac5f8dd777d99b271616ab95a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.12.0-202302171341.p0.ge8d4dc2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:627a402b3ce253422fe3ed028bafb02260f5acf17e5f8eb7116f29d5ba0b709f_arm64", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:627a402b3ce253422fe3ed028bafb02260f5acf17e5f8eb7116f29d5ba0b709f_arm64", "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:627a402b3ce253422fe3ed028bafb02260f5acf17e5f8eb7116f29d5ba0b709f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:627a402b3ce253422fe3ed028bafb02260f5acf17e5f8eb7116f29d5ba0b709f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.12.0-202302201115.p0.gccff7e7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:5c6af88bff213934145ec389e05e0a1dd1163bd99cc2c762299b634f7c763416_arm64", "product": { "name": "openshift4/network-tools-rhel8@sha256:5c6af88bff213934145ec389e05e0a1dd1163bd99cc2c762299b634f7c763416_arm64", "product_id": "openshift4/network-tools-rhel8@sha256:5c6af88bff213934145ec389e05e0a1dd1163bd99cc2c762299b634f7c763416_arm64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:5c6af88bff213934145ec389e05e0a1dd1163bd99cc2c762299b634f7c763416?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202302172254.p0.gc76613c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:5f8c7b063be53d5eecf3a07fdc154c592b0687281185d28e0df967a95c9b337d_arm64", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:5f8c7b063be53d5eecf3a07fdc154c592b0687281185d28e0df967a95c9b337d_arm64", "product_id": "openshift4/ose-sdn-rhel8@sha256:5f8c7b063be53d5eecf3a07fdc154c592b0687281185d28e0df967a95c9b337d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:5f8c7b063be53d5eecf3a07fdc154c592b0687281185d28e0df967a95c9b337d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.12.0-202302161428.p0.ge32a8fa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:1a5feac5b475b129272c74430b692aa159cc545c2499d0f76b1ae312e6b616ed_arm64", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:1a5feac5b475b129272c74430b692aa159cc545c2499d0f76b1ae312e6b616ed_arm64", "product_id": "openshift4/ose-ovn-kubernetes@sha256:1a5feac5b475b129272c74430b692aa159cc545c2499d0f76b1ae312e6b616ed_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:1a5feac5b475b129272c74430b692aa159cc545c2499d0f76b1ae312e6b616ed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202302172254.p0.gcf9fb51.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a5496fb4b56091de23324badd6672a5a4ef0f7918a3298549a89ee8c35712a01_arm64", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a5496fb4b56091de23324badd6672a5a4ef0f7918a3298549a89ee8c35712a01_arm64", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a5496fb4b56091de23324badd6672a5a4ef0f7918a3298549a89ee8c35712a01_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:a5496fb4b56091de23324badd6672a5a4ef0f7918a3298549a89ee8c35712a01?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202302172254.p0.gcf9fb51.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader@sha256:2784243098578fed299ffeeb81a18742a71320ba56fbd08149071daec3685d0a_arm64", "product": { "name": "openshift4/ose-prometheus-config-reloader@sha256:2784243098578fed299ffeeb81a18742a71320ba56fbd08149071daec3685d0a_arm64", "product_id": "openshift4/ose-prometheus-config-reloader@sha256:2784243098578fed299ffeeb81a18742a71320ba56fbd08149071daec3685d0a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:2784243098578fed299ffeeb81a18742a71320ba56fbd08149071daec3685d0a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.12.0-202302161054.p0.g57e7c57.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:7ba4345961105cf7421122b7ae92752df2a0c462ef8379f3bdd30ef0f4e327b0_arm64", "product": { "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:7ba4345961105cf7421122b7ae92752df2a0c462ef8379f3bdd30ef0f4e327b0_arm64", "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:7ba4345961105cf7421122b7ae92752df2a0c462ef8379f3bdd30ef0f4e327b0_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:7ba4345961105cf7421122b7ae92752df2a0c462ef8379f3bdd30ef0f4e327b0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.12.0-202302161054.p0.g57e7c57.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator@sha256:ed10ae31cd9857ca754852e4c6125fae8f8903225c79d3383919ac01cf0a50a3_arm64", "product": { "name": "openshift4/ose-prometheus-operator@sha256:ed10ae31cd9857ca754852e4c6125fae8f8903225c79d3383919ac01cf0a50a3_arm64", "product_id": "openshift4/ose-prometheus-operator@sha256:ed10ae31cd9857ca754852e4c6125fae8f8903225c79d3383919ac01cf0a50a3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator@sha256:ed10ae31cd9857ca754852e4c6125fae8f8903225c79d3383919ac01cf0a50a3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.12.0-202302161054.p0.g57e7c57.assembly.stream" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:edd88cb82be34130ad52aa1d627a2e2c0527a179e7539d132937d28a2be56ddf_s390x", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:edd88cb82be34130ad52aa1d627a2e2c0527a179e7539d132937d28a2be56ddf_s390x", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:edd88cb82be34130ad52aa1d627a2e2c0527a179e7539d132937d28a2be56ddf_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:edd88cb82be34130ad52aa1d627a2e2c0527a179e7539d132937d28a2be56ddf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.12.0-202302171855.p0.g1f6d40d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:9e533687d28fd847ef7204dd2b96ab8f3337792f110ab3f7488280c9cce7bb33_s390x", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:9e533687d28fd847ef7204dd2b96ab8f3337792f110ab3f7488280c9cce7bb33_s390x", "product_id": "openshift4/ose-cluster-network-operator@sha256:9e533687d28fd847ef7204dd2b96ab8f3337792f110ab3f7488280c9cce7bb33_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:9e533687d28fd847ef7204dd2b96ab8f3337792f110ab3f7488280c9cce7bb33?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.12.0-202302202115.p0.g6f5e144.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel8@sha256:50389c8b88c7bd6b1d3b408e5a74384480ea31d21d184e2a70c4aa6b0ad2a81c_s390x", "product": { "name": "openshift4/driver-toolkit-rhel8@sha256:50389c8b88c7bd6b1d3b408e5a74384480ea31d21d184e2a70c4aa6b0ad2a81c_s390x", "product_id": "openshift4/driver-toolkit-rhel8@sha256:50389c8b88c7bd6b1d3b408e5a74384480ea31d21d184e2a70c4aa6b0ad2a81c_s390x", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel8@sha256:50389c8b88c7bd6b1d3b408e5a74384480ea31d21d184e2a70c4aa6b0ad2a81c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.12.0-202302161428.p0.g6e5c04c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:652a93b0214d7e7884924da4526feb48c7b44371436e31eaff18b86bcf038179_s390x", "product": { "name": "openshift4/ose-kube-proxy@sha256:652a93b0214d7e7884924da4526feb48c7b44371436e31eaff18b86bcf038179_s390x", "product_id": "openshift4/ose-kube-proxy@sha256:652a93b0214d7e7884924da4526feb48c7b44371436e31eaff18b86bcf038179_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:652a93b0214d7e7884924da4526feb48c7b44371436e31eaff18b86bcf038179?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.12.0-202302150628.p0.ge32a8fa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:5e496ff8f41c2033710802d58a6adae8addb62bb5a0b1d2b30799cfc7e8dcf75_s390x", "product": { "name": "openshift4/ose-operator-marketplace@sha256:5e496ff8f41c2033710802d58a6adae8addb62bb5a0b1d2b30799cfc7e8dcf75_s390x", "product_id": "openshift4/ose-operator-marketplace@sha256:5e496ff8f41c2033710802d58a6adae8addb62bb5a0b1d2b30799cfc7e8dcf75_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:5e496ff8f41c2033710802d58a6adae8addb62bb5a0b1d2b30799cfc7e8dcf75?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.12.0-202302201915.p0.g7872753.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:fdbc01fe77f7964ff3613f8b3b2abb1825da4d4e17288aef074cdf0bbe1ac41c_s390x", "product": { "name": "openshift4/ose-docker-builder@sha256:fdbc01fe77f7964ff3613f8b3b2abb1825da4d4e17288aef074cdf0bbe1ac41c_s390x", "product_id": "openshift4/ose-docker-builder@sha256:fdbc01fe77f7964ff3613f8b3b2abb1825da4d4e17288aef074cdf0bbe1ac41c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:fdbc01fe77f7964ff3613f8b3b2abb1825da4d4e17288aef074cdf0bbe1ac41c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.12.0-202302161428.p0.ge76828e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:05c35d4b9eca735c9c588bd227b2cfc15e621ce945fd2af63d769910ec6b6c0e_s390x", "product": { "name": "openshift4/ose-console@sha256:05c35d4b9eca735c9c588bd227b2cfc15e621ce945fd2af63d769910ec6b6c0e_s390x", "product_id": "openshift4/ose-console@sha256:05c35d4b9eca735c9c588bd227b2cfc15e621ce945fd2af63d769910ec6b6c0e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:05c35d4b9eca735c9c588bd227b2cfc15e621ce945fd2af63d769910ec6b6c0e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.12.0-202302211115.p0.g8484e99.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:51f00c0886cef5f1975238c058b7d3ab18099fe0029a28eb29f27515aba8681a_s390x", "product": { "name": "openshift4/ose-haproxy-router@sha256:51f00c0886cef5f1975238c058b7d3ab18099fe0029a28eb29f27515aba8681a_s390x", "product_id": "openshift4/ose-haproxy-router@sha256:51f00c0886cef5f1975238c058b7d3ab18099fe0029a28eb29f27515aba8681a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:51f00c0886cef5f1975238c058b7d3ab18099fe0029a28eb29f27515aba8681a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.12.0-202302161428.p0.g3065f65.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:bf18377102372d08ec8102c46a0a5cf0e9403a9a7ad30e7bf82d2059ff773791_s390x", "product": { "name": "openshift4/ose-tests@sha256:bf18377102372d08ec8102c46a0a5cf0e9403a9a7ad30e7bf82d2059ff773791_s390x", "product_id": "openshift4/ose-tests@sha256:bf18377102372d08ec8102c46a0a5cf0e9403a9a7ad30e7bf82d2059ff773791_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:bf18377102372d08ec8102c46a0a5cf0e9403a9a7ad30e7bf82d2059ff773791?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.12.0-202302172055.p0.g4262632.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:8df36b688a6250ae85657addfb80877e9b76c5685043cd4b3e1c7d113cdbad76_s390x", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:8df36b688a6250ae85657addfb80877e9b76c5685043cd4b3e1c7d113cdbad76_s390x", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:8df36b688a6250ae85657addfb80877e9b76c5685043cd4b3e1c7d113cdbad76_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:8df36b688a6250ae85657addfb80877e9b76c5685043cd4b3e1c7d113cdbad76?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.12.0-202302142041.p0.g2fbb6fb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:c6b9b915bb88f33f1bf853eb0e8df24763e6ce3ece76594d205eeb0f0a3f4ec0_s390x", "product": { "name": "openshift4/ose-operator-registry@sha256:c6b9b915bb88f33f1bf853eb0e8df24763e6ce3ece76594d205eeb0f0a3f4ec0_s390x", "product_id": "openshift4/ose-operator-registry@sha256:c6b9b915bb88f33f1bf853eb0e8df24763e6ce3ece76594d205eeb0f0a3f4ec0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:c6b9b915bb88f33f1bf853eb0e8df24763e6ce3ece76594d205eeb0f0a3f4ec0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.12.0-202302142041.p0.g2fbb6fb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:9833c390a1f89073102e09dd49cd7bdba4f186852b6607fe798e05eea1e3b64c_s390x", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:9833c390a1f89073102e09dd49cd7bdba4f186852b6607fe798e05eea1e3b64c_s390x", "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:9833c390a1f89073102e09dd49cd7bdba4f186852b6607fe798e05eea1e3b64c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:9833c390a1f89073102e09dd49cd7bdba4f186852b6607fe798e05eea1e3b64c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.12.0-202302161428.p0.g271a6f4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:f93d964367dc69ca66ae0cffda9f6fb7156b1c3c3ab4f5de9c28007690877755_s390x", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:f93d964367dc69ca66ae0cffda9f6fb7156b1c3c3ab4f5de9c28007690877755_s390x", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:f93d964367dc69ca66ae0cffda9f6fb7156b1c3c3ab4f5de9c28007690877755_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:f93d964367dc69ca66ae0cffda9f6fb7156b1c3c3ab4f5de9c28007690877755?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202302210415.p0.g6989154.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:5b8fed4422057114be1fad31af15aa9f5a0b7b19d5c81dd4f3c663a2c0a50327_s390x", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:5b8fed4422057114be1fad31af15aa9f5a0b7b19d5c81dd4f3c663a2c0a50327_s390x", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:5b8fed4422057114be1fad31af15aa9f5a0b7b19d5c81dd4f3c663a2c0a50327_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:5b8fed4422057114be1fad31af15aa9f5a0b7b19d5c81dd4f3c663a2c0a50327?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.12.0-202302200515.p0.ga9a4df5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:dd79acf9a4a2d639fdf2b90e1434a8d17ea933081e0fbb5ed6270e3e88301d23_s390x", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:dd79acf9a4a2d639fdf2b90e1434a8d17ea933081e0fbb5ed6270e3e88301d23_s390x", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:dd79acf9a4a2d639fdf2b90e1434a8d17ea933081e0fbb5ed6270e3e88301d23_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:dd79acf9a4a2d639fdf2b90e1434a8d17ea933081e0fbb5ed6270e3e88301d23?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.12.0-202302171655.p0.g73f7ea7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:10c3de2c4ad314b38c86f26c4779d8c4cd73a4e3efd29d93a1df0865fa7faf72_s390x", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:10c3de2c4ad314b38c86f26c4779d8c4cd73a4e3efd29d93a1df0865fa7faf72_s390x", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:10c3de2c4ad314b38c86f26c4779d8c4cd73a4e3efd29d93a1df0865fa7faf72_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:10c3de2c4ad314b38c86f26c4779d8c4cd73a4e3efd29d93a1df0865fa7faf72?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.12.0-202302170655.p0.g845ae42.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:6f4046a8266000313b871e3dc24305a8b9e6fe7d77eee78841dfb204072bd7fe_s390x", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:6f4046a8266000313b871e3dc24305a8b9e6fe7d77eee78841dfb204072bd7fe_s390x", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:6f4046a8266000313b871e3dc24305a8b9e6fe7d77eee78841dfb204072bd7fe_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:6f4046a8266000313b871e3dc24305a8b9e6fe7d77eee78841dfb204072bd7fe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.12.0-202302201554.p0.ga78a00b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:55ca28fcce44d3909136dd143ff985953755e808ccc0ad46bb936f16ca851e14_s390x", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:55ca28fcce44d3909136dd143ff985953755e808ccc0ad46bb936f16ca851e14_s390x", "product_id": "openshift4/ose-cluster-storage-operator@sha256:55ca28fcce44d3909136dd143ff985953755e808ccc0ad46bb936f16ca851e14_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:55ca28fcce44d3909136dd143ff985953755e808ccc0ad46bb936f16ca851e14?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.12.0-202302150241.p0.gb29bac7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel8@sha256:b88ae89177587c9f9f6e4d2edb31ac18e7d570636ba84a8cfa2198eee27da479_s390x", "product": { "name": "openshift4/ose-hypershift-rhel8@sha256:b88ae89177587c9f9f6e4d2edb31ac18e7d570636ba84a8cfa2198eee27da479_s390x", "product_id": "openshift4/ose-hypershift-rhel8@sha256:b88ae89177587c9f9f6e4d2edb31ac18e7d570636ba84a8cfa2198eee27da479_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel8@sha256:b88ae89177587c9f9f6e4d2edb31ac18e7d570636ba84a8cfa2198eee27da479?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.12.0-202302172254.p0.g265338f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:fe1f2647c99734f487627842c937d15507bd26551f63ff1343c5795a37e26fe8_s390x", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:fe1f2647c99734f487627842c937d15507bd26551f63ff1343c5795a37e26fe8_s390x", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:fe1f2647c99734f487627842c937d15507bd26551f63ff1343c5795a37e26fe8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:fe1f2647c99734f487627842c937d15507bd26551f63ff1343c5795a37e26fe8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.12.0-202302201315.p0.g2b7243e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:1efa090a3d963ad6ce84b130e43076bd15ee62584acc06feab231296a56cf633_s390x", "product": { "name": "openshift4/ose-installer-artifacts@sha256:1efa090a3d963ad6ce84b130e43076bd15ee62584acc06feab231296a56cf633_s390x", "product_id": "openshift4/ose-installer-artifacts@sha256:1efa090a3d963ad6ce84b130e43076bd15ee62584acc06feab231296a56cf633_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:1efa090a3d963ad6ce84b130e43076bd15ee62584acc06feab231296a56cf633?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202302210415.p0.g6989154.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:09f7f8e4f5131999b814f4a2f69398aaa223b38d00023b173eb95d0565de7db9_s390x", "product": { "name": "openshift4/ose-installer@sha256:09f7f8e4f5131999b814f4a2f69398aaa223b38d00023b173eb95d0565de7db9_s390x", "product_id": "openshift4/ose-installer@sha256:09f7f8e4f5131999b814f4a2f69398aaa223b38d00023b173eb95d0565de7db9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:09f7f8e4f5131999b814f4a2f69398aaa223b38d00023b173eb95d0565de7db9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202302210415.p0.g6989154.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7be8e2f7846f03f0ca10d864cff7ed24a25e3ba41493bd82981cc79bed523ee3_s390x", "product": { "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7be8e2f7846f03f0ca10d864cff7ed24a25e3ba41493bd82981cc79bed523ee3_s390x", "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7be8e2f7846f03f0ca10d864cff7ed24a25e3ba41493bd82981cc79bed523ee3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:7be8e2f7846f03f0ca10d864cff7ed24a25e3ba41493bd82981cc79bed523ee3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.12.0-202302171341.p0.ge8d4dc2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:08ea4eb8e7f12889c446b119349e54773daad1aa0d7c6c56b2a0aebaf2de3521_s390x", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:08ea4eb8e7f12889c446b119349e54773daad1aa0d7c6c56b2a0aebaf2de3521_s390x", "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:08ea4eb8e7f12889c446b119349e54773daad1aa0d7c6c56b2a0aebaf2de3521_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:08ea4eb8e7f12889c446b119349e54773daad1aa0d7c6c56b2a0aebaf2de3521?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.12.0-202302201115.p0.gccff7e7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:b1263a137f405f49ce72983b54ec05f3db2997bd040793cd1512d7f49bb6cb4f_s390x", "product": { "name": "openshift4/network-tools-rhel8@sha256:b1263a137f405f49ce72983b54ec05f3db2997bd040793cd1512d7f49bb6cb4f_s390x", "product_id": "openshift4/network-tools-rhel8@sha256:b1263a137f405f49ce72983b54ec05f3db2997bd040793cd1512d7f49bb6cb4f_s390x", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:b1263a137f405f49ce72983b54ec05f3db2997bd040793cd1512d7f49bb6cb4f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202302172254.p0.gc76613c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:8666e10337d8a9a15454c73e0898fcf0488acbbb7a9a94eac2392c9cff8a0e0b_s390x", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:8666e10337d8a9a15454c73e0898fcf0488acbbb7a9a94eac2392c9cff8a0e0b_s390x", "product_id": "openshift4/ose-sdn-rhel8@sha256:8666e10337d8a9a15454c73e0898fcf0488acbbb7a9a94eac2392c9cff8a0e0b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:8666e10337d8a9a15454c73e0898fcf0488acbbb7a9a94eac2392c9cff8a0e0b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.12.0-202302161428.p0.ge32a8fa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:b36235303555f37d42f935199e6f17270986fea9b65170a5043e5f7421f2b0b8_s390x", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:b36235303555f37d42f935199e6f17270986fea9b65170a5043e5f7421f2b0b8_s390x", "product_id": "openshift4/ose-ovn-kubernetes@sha256:b36235303555f37d42f935199e6f17270986fea9b65170a5043e5f7421f2b0b8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:b36235303555f37d42f935199e6f17270986fea9b65170a5043e5f7421f2b0b8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202302172254.p0.gcf9fb51.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a6fc71263662f0b26ab7ec1f772323b740d8f0bc6079ba516537b02d9b48e26a_s390x", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a6fc71263662f0b26ab7ec1f772323b740d8f0bc6079ba516537b02d9b48e26a_s390x", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a6fc71263662f0b26ab7ec1f772323b740d8f0bc6079ba516537b02d9b48e26a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:a6fc71263662f0b26ab7ec1f772323b740d8f0bc6079ba516537b02d9b48e26a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202302172254.p0.gcf9fb51.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader@sha256:dd653ab89a751d844bbbbf4e84036fb939414d6516645acddffd25dade9c8ac8_s390x", "product": { "name": "openshift4/ose-prometheus-config-reloader@sha256:dd653ab89a751d844bbbbf4e84036fb939414d6516645acddffd25dade9c8ac8_s390x", "product_id": "openshift4/ose-prometheus-config-reloader@sha256:dd653ab89a751d844bbbbf4e84036fb939414d6516645acddffd25dade9c8ac8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:dd653ab89a751d844bbbbf4e84036fb939414d6516645acddffd25dade9c8ac8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.12.0-202302161054.p0.g57e7c57.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d7dba8d1a82678a973b9c241ef132ed8261d11b64b32a4c75ad76065bbeac87b_s390x", "product": { "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d7dba8d1a82678a973b9c241ef132ed8261d11b64b32a4c75ad76065bbeac87b_s390x", "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d7dba8d1a82678a973b9c241ef132ed8261d11b64b32a4c75ad76065bbeac87b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:d7dba8d1a82678a973b9c241ef132ed8261d11b64b32a4c75ad76065bbeac87b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.12.0-202302161054.p0.g57e7c57.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator@sha256:9554bfb698651fdc6ec1147ff9b8c38db15565a27f5763c6b9f574e3960be27d_s390x", "product": { "name": "openshift4/ose-prometheus-operator@sha256:9554bfb698651fdc6ec1147ff9b8c38db15565a27f5763c6b9f574e3960be27d_s390x", "product_id": "openshift4/ose-prometheus-operator@sha256:9554bfb698651fdc6ec1147ff9b8c38db15565a27f5763c6b9f574e3960be27d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator@sha256:9554bfb698651fdc6ec1147ff9b8c38db15565a27f5763c6b9f574e3960be27d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.12.0-202302161054.p0.g57e7c57.assembly.stream" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel8@sha256:2317566de0f257824557d066fab5f65abf8b2902f378a9a3bcb16bcb5d64a00b_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:2317566de0f257824557d066fab5f65abf8b2902f378a9a3bcb16bcb5d64a00b_arm64" }, "product_reference": "openshift4/driver-toolkit-rhel8@sha256:2317566de0f257824557d066fab5f65abf8b2902f378a9a3bcb16bcb5d64a00b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel8@sha256:50389c8b88c7bd6b1d3b408e5a74384480ea31d21d184e2a70c4aa6b0ad2a81c_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:50389c8b88c7bd6b1d3b408e5a74384480ea31d21d184e2a70c4aa6b0ad2a81c_s390x" }, "product_reference": "openshift4/driver-toolkit-rhel8@sha256:50389c8b88c7bd6b1d3b408e5a74384480ea31d21d184e2a70c4aa6b0ad2a81c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel8@sha256:cb13d6c6125959f9973d6712a15e8d813567565df7b4ce541ea0ad35977cd743_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:cb13d6c6125959f9973d6712a15e8d813567565df7b4ce541ea0ad35977cd743_ppc64le" }, "product_reference": "openshift4/driver-toolkit-rhel8@sha256:cb13d6c6125959f9973d6712a15e8d813567565df7b4ce541ea0ad35977cd743_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel8@sha256:df42b4785a7a662b30da53bdb0d206120cf4d24b45674227b16051ba4b7c3934_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:df42b4785a7a662b30da53bdb0d206120cf4d24b45674227b16051ba4b7c3934_amd64" }, "product_reference": "openshift4/driver-toolkit-rhel8@sha256:df42b4785a7a662b30da53bdb0d206120cf4d24b45674227b16051ba4b7c3934_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:2046f7708da1b41ef0e82a0058c3ca228289f70b9edb423011040e5d78833cbe_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:2046f7708da1b41ef0e82a0058c3ca228289f70b9edb423011040e5d78833cbe_ppc64le" }, "product_reference": "openshift4/network-tools-rhel8@sha256:2046f7708da1b41ef0e82a0058c3ca228289f70b9edb423011040e5d78833cbe_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:2f49deacb5c23db07f274d3640e515554df4c52a552268b99c2b416269d424bb_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:2f49deacb5c23db07f274d3640e515554df4c52a552268b99c2b416269d424bb_amd64" }, "product_reference": "openshift4/network-tools-rhel8@sha256:2f49deacb5c23db07f274d3640e515554df4c52a552268b99c2b416269d424bb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:5c6af88bff213934145ec389e05e0a1dd1163bd99cc2c762299b634f7c763416_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:5c6af88bff213934145ec389e05e0a1dd1163bd99cc2c762299b634f7c763416_arm64" }, "product_reference": "openshift4/network-tools-rhel8@sha256:5c6af88bff213934145ec389e05e0a1dd1163bd99cc2c762299b634f7c763416_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:b1263a137f405f49ce72983b54ec05f3db2997bd040793cd1512d7f49bb6cb4f_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:b1263a137f405f49ce72983b54ec05f3db2997bd040793cd1512d7f49bb6cb4f_s390x" }, "product_reference": "openshift4/network-tools-rhel8@sha256:b1263a137f405f49ce72983b54ec05f3db2997bd040793cd1512d7f49bb6cb4f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:05fb702a5c693a1a802c989c4093a332ef2fd2368f25ee3ff842a4a085824218_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:05fb702a5c693a1a802c989c4093a332ef2fd2368f25ee3ff842a4a085824218_amd64" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:05fb702a5c693a1a802c989c4093a332ef2fd2368f25ee3ff842a4a085824218_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:12ea8377961365f96b14b278e847a56ed4b1249a3207e37490740872f345a126_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:12ea8377961365f96b14b278e847a56ed4b1249a3207e37490740872f345a126_arm64" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:12ea8377961365f96b14b278e847a56ed4b1249a3207e37490740872f345a126_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:9833c390a1f89073102e09dd49cd7bdba4f186852b6607fe798e05eea1e3b64c_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:9833c390a1f89073102e09dd49cd7bdba4f186852b6607fe798e05eea1e3b64c_s390x" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:9833c390a1f89073102e09dd49cd7bdba4f186852b6607fe798e05eea1e3b64c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:f503bd48e1a6636a96ad761540e57ca4c4167d272682cd7b928df2f4038912af_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:f503bd48e1a6636a96ad761540e57ca4c4167d272682cd7b928df2f4038912af_ppc64le" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:f503bd48e1a6636a96ad761540e57ca4c4167d272682cd7b928df2f4038912af_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:3000ff52beee58fe3ec501f4649ff8029904f1e851f27a8a484d406764ad7eb8_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:3000ff52beee58fe3ec501f4649ff8029904f1e851f27a8a484d406764ad7eb8_amd64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:3000ff52beee58fe3ec501f4649ff8029904f1e851f27a8a484d406764ad7eb8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:3633ab206500d07e733841f949fa4a399792b7bff743de5942955eb3ed027dbb_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:3633ab206500d07e733841f949fa4a399792b7bff743de5942955eb3ed027dbb_arm64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:3633ab206500d07e733841f949fa4a399792b7bff743de5942955eb3ed027dbb_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:e3f9a8320c2f57783565a7ada6ec90b7f513195f2ce2970ee36ce7873641c490_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:e3f9a8320c2f57783565a7ada6ec90b7f513195f2ce2970ee36ce7873641c490_ppc64le" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:e3f9a8320c2f57783565a7ada6ec90b7f513195f2ce2970ee36ce7873641c490_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:f93d964367dc69ca66ae0cffda9f6fb7156b1c3c3ab4f5de9c28007690877755_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:f93d964367dc69ca66ae0cffda9f6fb7156b1c3c3ab4f5de9c28007690877755_s390x" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:f93d964367dc69ca66ae0cffda9f6fb7156b1c3c3ab4f5de9c28007690877755_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:15bca556287854e133330e866f50d4695ea91f4afa20755340b63719c59845f8_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:15bca556287854e133330e866f50d4695ea91f4afa20755340b63719c59845f8_ppc64le" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:15bca556287854e133330e866f50d4695ea91f4afa20755340b63719c59845f8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:a771b18688174e235c80b713152bff7317ea1db21376d98215c40f9d9143c4c2_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:a771b18688174e235c80b713152bff7317ea1db21376d98215c40f9d9143c4c2_amd64" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:a771b18688174e235c80b713152bff7317ea1db21376d98215c40f9d9143c4c2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:b83e998833913b0ef6f58d1262fedf20ad033c7b2d573839aae9925809c23dc6_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:b83e998833913b0ef6f58d1262fedf20ad033c7b2d573839aae9925809c23dc6_arm64" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:b83e998833913b0ef6f58d1262fedf20ad033c7b2d573839aae9925809c23dc6_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:edd88cb82be34130ad52aa1d627a2e2c0527a179e7539d132937d28a2be56ddf_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:edd88cb82be34130ad52aa1d627a2e2c0527a179e7539d132937d28a2be56ddf_s390x" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:edd88cb82be34130ad52aa1d627a2e2c0527a179e7539d132937d28a2be56ddf_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:5b8fed4422057114be1fad31af15aa9f5a0b7b19d5c81dd4f3c663a2c0a50327_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:5b8fed4422057114be1fad31af15aa9f5a0b7b19d5c81dd4f3c663a2c0a50327_s390x" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:5b8fed4422057114be1fad31af15aa9f5a0b7b19d5c81dd4f3c663a2c0a50327_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:63362cbc3c7dc8b5bffcbd4f3a69febac913a52ff0bd6598923955d4812b4938_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:63362cbc3c7dc8b5bffcbd4f3a69febac913a52ff0bd6598923955d4812b4938_arm64" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:63362cbc3c7dc8b5bffcbd4f3a69febac913a52ff0bd6598923955d4812b4938_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:839a3d3de92a2dc5771df5c2faab347dc24f30d601e8c2121d889b3051def878_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:839a3d3de92a2dc5771df5c2faab347dc24f30d601e8c2121d889b3051def878_amd64" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:839a3d3de92a2dc5771df5c2faab347dc24f30d601e8c2121d889b3051def878_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:dc8932c1783a0d57c7712ebed78edaf4f826ed93a4ca36815cf4f65ee1aa8ccd_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:dc8932c1783a0d57c7712ebed78edaf4f826ed93a4ca36815cf4f65ee1aa8ccd_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:dc8932c1783a0d57c7712ebed78edaf4f826ed93a4ca36815cf4f65ee1aa8ccd_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:009e95dc03680d408b1db99abc9aa9874963318314fadba013c9044ed4474837_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:009e95dc03680d408b1db99abc9aa9874963318314fadba013c9044ed4474837_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:009e95dc03680d408b1db99abc9aa9874963318314fadba013c9044ed4474837_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:b950e2b365cefb50a356aae8c29493cf15a77f3562163a8eb40503e0610a2ee1_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b950e2b365cefb50a356aae8c29493cf15a77f3562163a8eb40503e0610a2ee1_amd64" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:b950e2b365cefb50a356aae8c29493cf15a77f3562163a8eb40503e0610a2ee1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:dd79acf9a4a2d639fdf2b90e1434a8d17ea933081e0fbb5ed6270e3e88301d23_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:dd79acf9a4a2d639fdf2b90e1434a8d17ea933081e0fbb5ed6270e3e88301d23_s390x" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:dd79acf9a4a2d639fdf2b90e1434a8d17ea933081e0fbb5ed6270e3e88301d23_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:ee6ae5431b03513b5e1d9a603f5540d8a9d2c341d6410c8f44c5fe9673765ac6_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:ee6ae5431b03513b5e1d9a603f5540d8a9d2c341d6410c8f44c5fe9673765ac6_arm64" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:ee6ae5431b03513b5e1d9a603f5540d8a9d2c341d6410c8f44c5fe9673765ac6_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:10c3de2c4ad314b38c86f26c4779d8c4cd73a4e3efd29d93a1df0865fa7faf72_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:10c3de2c4ad314b38c86f26c4779d8c4cd73a4e3efd29d93a1df0865fa7faf72_s390x" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:10c3de2c4ad314b38c86f26c4779d8c4cd73a4e3efd29d93a1df0865fa7faf72_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:779af88f91ccc5fc1c339557359c3d5b1bfe43f9237edb177e216efb576b1729_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:779af88f91ccc5fc1c339557359c3d5b1bfe43f9237edb177e216efb576b1729_amd64" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:779af88f91ccc5fc1c339557359c3d5b1bfe43f9237edb177e216efb576b1729_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:8f29fce9298f804b9c658ed5aa2f990750fae72ff4eaa8f9493f72ac748cf724_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:8f29fce9298f804b9c658ed5aa2f990750fae72ff4eaa8f9493f72ac748cf724_arm64" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:8f29fce9298f804b9c658ed5aa2f990750fae72ff4eaa8f9493f72ac748cf724_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:a8dce65905a336c33d89ea94f98400fcb6d5d34234828d9555996d039da4fc78_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:a8dce65905a336c33d89ea94f98400fcb6d5d34234828d9555996d039da4fc78_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:a8dce65905a336c33d89ea94f98400fcb6d5d34234828d9555996d039da4fc78_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:026a9d852ab02012b280184bb19de3b4f2f9ce488499c855999c823419e06ebb_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:026a9d852ab02012b280184bb19de3b4f2f9ce488499c855999c823419e06ebb_ppc64le" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:026a9d852ab02012b280184bb19de3b4f2f9ce488499c855999c823419e06ebb_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:12689c58126296eadc7e46ef53bd571e445459a42516711155470fe35c1ccd60_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:12689c58126296eadc7e46ef53bd571e445459a42516711155470fe35c1ccd60_amd64" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:12689c58126296eadc7e46ef53bd571e445459a42516711155470fe35c1ccd60_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:908600c70c7ce8af6dd2a82733ff654ff250a5c3d5eb27b9fe23aa4c610dff35_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:908600c70c7ce8af6dd2a82733ff654ff250a5c3d5eb27b9fe23aa4c610dff35_arm64" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:908600c70c7ce8af6dd2a82733ff654ff250a5c3d5eb27b9fe23aa4c610dff35_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:9e533687d28fd847ef7204dd2b96ab8f3337792f110ab3f7488280c9cce7bb33_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:9e533687d28fd847ef7204dd2b96ab8f3337792f110ab3f7488280c9cce7bb33_s390x" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:9e533687d28fd847ef7204dd2b96ab8f3337792f110ab3f7488280c9cce7bb33_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:0728d4f11b34d8452b10b503a6049897808fefb4606288cd867d5174b7926067_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:0728d4f11b34d8452b10b503a6049897808fefb4606288cd867d5174b7926067_arm64" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:0728d4f11b34d8452b10b503a6049897808fefb4606288cd867d5174b7926067_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:6f4046a8266000313b871e3dc24305a8b9e6fe7d77eee78841dfb204072bd7fe_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:6f4046a8266000313b871e3dc24305a8b9e6fe7d77eee78841dfb204072bd7fe_s390x" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:6f4046a8266000313b871e3dc24305a8b9e6fe7d77eee78841dfb204072bd7fe_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:ca6bab5d1740c83bbe6511ba2ff5904a1804950184a79354673fb2a5e099f921_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:ca6bab5d1740c83bbe6511ba2ff5904a1804950184a79354673fb2a5e099f921_amd64" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:ca6bab5d1740c83bbe6511ba2ff5904a1804950184a79354673fb2a5e099f921_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:ce9e7e8710e4ce159b5a605ed13d7a67e91cada3de5fede96cdac37ac2a29bb5_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:ce9e7e8710e4ce159b5a605ed13d7a67e91cada3de5fede96cdac37ac2a29bb5_ppc64le" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:ce9e7e8710e4ce159b5a605ed13d7a67e91cada3de5fede96cdac37ac2a29bb5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:55ca28fcce44d3909136dd143ff985953755e808ccc0ad46bb936f16ca851e14_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:55ca28fcce44d3909136dd143ff985953755e808ccc0ad46bb936f16ca851e14_s390x" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:55ca28fcce44d3909136dd143ff985953755e808ccc0ad46bb936f16ca851e14_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:71d22b539d895cb6c7755675dd1356632a70b48ece246acf7845f05c4f2b9493_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:71d22b539d895cb6c7755675dd1356632a70b48ece246acf7845f05c4f2b9493_amd64" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:71d22b539d895cb6c7755675dd1356632a70b48ece246acf7845f05c4f2b9493_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:8c8f63fe16483da492d0dd4d6d31c3716232e3728803d63c6d193f70b16c9b3c_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:8c8f63fe16483da492d0dd4d6d31c3716232e3728803d63c6d193f70b16c9b3c_arm64" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:8c8f63fe16483da492d0dd4d6d31c3716232e3728803d63c6d193f70b16c9b3c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:9a096306b829d96387e2ba0c7ac4f547691a27a937daf3daa280de880c9772f1_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:9a096306b829d96387e2ba0c7ac4f547691a27a937daf3daa280de880c9772f1_ppc64le" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:9a096306b829d96387e2ba0c7ac4f547691a27a937daf3daa280de880c9772f1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:05c35d4b9eca735c9c588bd227b2cfc15e621ce945fd2af63d769910ec6b6c0e_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-console@sha256:05c35d4b9eca735c9c588bd227b2cfc15e621ce945fd2af63d769910ec6b6c0e_s390x" }, "product_reference": "openshift4/ose-console@sha256:05c35d4b9eca735c9c588bd227b2cfc15e621ce945fd2af63d769910ec6b6c0e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:201e0fd094b2ec78b653cd4e63210231553a13ce95fcf2db2c3d4f60e43f59b6_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-console@sha256:201e0fd094b2ec78b653cd4e63210231553a13ce95fcf2db2c3d4f60e43f59b6_amd64" }, "product_reference": "openshift4/ose-console@sha256:201e0fd094b2ec78b653cd4e63210231553a13ce95fcf2db2c3d4f60e43f59b6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:6cd4227e396aa6ba5d86e61a074491effcff8075af09c17a24f2b2f3cf167853_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-console@sha256:6cd4227e396aa6ba5d86e61a074491effcff8075af09c17a24f2b2f3cf167853_ppc64le" }, "product_reference": "openshift4/ose-console@sha256:6cd4227e396aa6ba5d86e61a074491effcff8075af09c17a24f2b2f3cf167853_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:b9f1ed9e892270c6d8083487bd612fc207fcb90c2752fa89426e25f45e7c1c0b_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-console@sha256:b9f1ed9e892270c6d8083487bd612fc207fcb90c2752fa89426e25f45e7c1c0b_arm64" }, "product_reference": "openshift4/ose-console@sha256:b9f1ed9e892270c6d8083487bd612fc207fcb90c2752fa89426e25f45e7c1c0b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:2fca90012fb0e01c14afc15dce9ee00940f4940db9a8ec196b2f6b0e8c6acd3c_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:2fca90012fb0e01c14afc15dce9ee00940f4940db9a8ec196b2f6b0e8c6acd3c_ppc64le" }, "product_reference": "openshift4/ose-docker-builder@sha256:2fca90012fb0e01c14afc15dce9ee00940f4940db9a8ec196b2f6b0e8c6acd3c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:4d1d6e3c42969febd68a6bb165d040c50d8482a58956f5cc7e54df19dc60a05b_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:4d1d6e3c42969febd68a6bb165d040c50d8482a58956f5cc7e54df19dc60a05b_amd64" }, "product_reference": "openshift4/ose-docker-builder@sha256:4d1d6e3c42969febd68a6bb165d040c50d8482a58956f5cc7e54df19dc60a05b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:a44c91d3dee06cd042d5975552304d18721fb7c063055c7be0e4ddc34e1196e6_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:a44c91d3dee06cd042d5975552304d18721fb7c063055c7be0e4ddc34e1196e6_arm64" }, "product_reference": "openshift4/ose-docker-builder@sha256:a44c91d3dee06cd042d5975552304d18721fb7c063055c7be0e4ddc34e1196e6_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:fdbc01fe77f7964ff3613f8b3b2abb1825da4d4e17288aef074cdf0bbe1ac41c_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:fdbc01fe77f7964ff3613f8b3b2abb1825da4d4e17288aef074cdf0bbe1ac41c_s390x" }, "product_reference": "openshift4/ose-docker-builder@sha256:fdbc01fe77f7964ff3613f8b3b2abb1825da4d4e17288aef074cdf0bbe1ac41c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:3b21adaae436a8ae342502521100842358068513e52c39c0a494b1b57f6af107_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:3b21adaae436a8ae342502521100842358068513e52c39c0a494b1b57f6af107_ppc64le" }, "product_reference": "openshift4/ose-haproxy-router@sha256:3b21adaae436a8ae342502521100842358068513e52c39c0a494b1b57f6af107_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:51f00c0886cef5f1975238c058b7d3ab18099fe0029a28eb29f27515aba8681a_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:51f00c0886cef5f1975238c058b7d3ab18099fe0029a28eb29f27515aba8681a_s390x" }, "product_reference": "openshift4/ose-haproxy-router@sha256:51f00c0886cef5f1975238c058b7d3ab18099fe0029a28eb29f27515aba8681a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:9d617ec9a2e82f2b2bf2dcab9695d49426db17674bf970d4b1dc146d66db863b_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:9d617ec9a2e82f2b2bf2dcab9695d49426db17674bf970d4b1dc146d66db863b_amd64" }, "product_reference": "openshift4/ose-haproxy-router@sha256:9d617ec9a2e82f2b2bf2dcab9695d49426db17674bf970d4b1dc146d66db863b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:ad49b74e620fbe3ffe5ca1bd998750869026f71ae250b55ed1e5312baae95ac6_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:ad49b74e620fbe3ffe5ca1bd998750869026f71ae250b55ed1e5312baae95ac6_arm64" }, "product_reference": "openshift4/ose-haproxy-router@sha256:ad49b74e620fbe3ffe5ca1bd998750869026f71ae250b55ed1e5312baae95ac6_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel8@sha256:17fbbc414543ca9ed3244e723d629c7d4ea2ea036c315f819e06c773ee5a4bf9_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:17fbbc414543ca9ed3244e723d629c7d4ea2ea036c315f819e06c773ee5a4bf9_ppc64le" }, "product_reference": "openshift4/ose-hypershift-rhel8@sha256:17fbbc414543ca9ed3244e723d629c7d4ea2ea036c315f819e06c773ee5a4bf9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel8@sha256:a6144b5148789cb8e7468738402d2741e8dae070cff3e635310f65b18efe1871_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:a6144b5148789cb8e7468738402d2741e8dae070cff3e635310f65b18efe1871_amd64" }, "product_reference": "openshift4/ose-hypershift-rhel8@sha256:a6144b5148789cb8e7468738402d2741e8dae070cff3e635310f65b18efe1871_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel8@sha256:b88ae89177587c9f9f6e4d2edb31ac18e7d570636ba84a8cfa2198eee27da479_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:b88ae89177587c9f9f6e4d2edb31ac18e7d570636ba84a8cfa2198eee27da479_s390x" }, "product_reference": "openshift4/ose-hypershift-rhel8@sha256:b88ae89177587c9f9f6e4d2edb31ac18e7d570636ba84a8cfa2198eee27da479_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel8@sha256:cb0b25fa2dbd5a420bd4b21824a4c48fda862dd24125926cadfb45da597ec231_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:cb0b25fa2dbd5a420bd4b21824a4c48fda862dd24125926cadfb45da597ec231_arm64" }, "product_reference": "openshift4/ose-hypershift-rhel8@sha256:cb0b25fa2dbd5a420bd4b21824a4c48fda862dd24125926cadfb45da597ec231_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:24777d79fe99c18ff91a59fa9fe0c4ede86c61922b8d0f3d03562e5997b7e580_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:24777d79fe99c18ff91a59fa9fe0c4ede86c61922b8d0f3d03562e5997b7e580_ppc64le" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:24777d79fe99c18ff91a59fa9fe0c4ede86c61922b8d0f3d03562e5997b7e580_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:2568b780154b8c3cc753363d5ee7581ecd667f80763424270086162c4bb08869_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:2568b780154b8c3cc753363d5ee7581ecd667f80763424270086162c4bb08869_arm64" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:2568b780154b8c3cc753363d5ee7581ecd667f80763424270086162c4bb08869_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:f2cb3f4760b4f804085d9c84e92e081eeb2e3c82eaa9014efa2fe0bfcc41395a_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:f2cb3f4760b4f804085d9c84e92e081eeb2e3c82eaa9014efa2fe0bfcc41395a_amd64" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:f2cb3f4760b4f804085d9c84e92e081eeb2e3c82eaa9014efa2fe0bfcc41395a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:fe1f2647c99734f487627842c937d15507bd26551f63ff1343c5795a37e26fe8_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:fe1f2647c99734f487627842c937d15507bd26551f63ff1343c5795a37e26fe8_s390x" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:fe1f2647c99734f487627842c937d15507bd26551f63ff1343c5795a37e26fe8_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:1efa090a3d963ad6ce84b130e43076bd15ee62584acc06feab231296a56cf633_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:1efa090a3d963ad6ce84b130e43076bd15ee62584acc06feab231296a56cf633_s390x" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:1efa090a3d963ad6ce84b130e43076bd15ee62584acc06feab231296a56cf633_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:1f79ff0b89a4b8f4995ee1a1451776ad2afc6fbfb2fea415d91f3855f406c9e2_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:1f79ff0b89a4b8f4995ee1a1451776ad2afc6fbfb2fea415d91f3855f406c9e2_amd64" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:1f79ff0b89a4b8f4995ee1a1451776ad2afc6fbfb2fea415d91f3855f406c9e2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:24f2daff1ec204dbcef66d1f07ed65f9a0742a92d113c13e810e788fba0dfa6e_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:24f2daff1ec204dbcef66d1f07ed65f9a0742a92d113c13e810e788fba0dfa6e_ppc64le" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:24f2daff1ec204dbcef66d1f07ed65f9a0742a92d113c13e810e788fba0dfa6e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:f1651c41f4f59c3269d97374e2f4355b4b83a6cecdc822a3f5ce7c3438cf377d_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:f1651c41f4f59c3269d97374e2f4355b4b83a6cecdc822a3f5ce7c3438cf377d_arm64" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:f1651c41f4f59c3269d97374e2f4355b4b83a6cecdc822a3f5ce7c3438cf377d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:09f7f8e4f5131999b814f4a2f69398aaa223b38d00023b173eb95d0565de7db9_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:09f7f8e4f5131999b814f4a2f69398aaa223b38d00023b173eb95d0565de7db9_s390x" }, "product_reference": "openshift4/ose-installer@sha256:09f7f8e4f5131999b814f4a2f69398aaa223b38d00023b173eb95d0565de7db9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:1fbb059fa5cf4910369253ca2c2ec1ab024a0c699d6e9474663e9c7f711f8a7b_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:1fbb059fa5cf4910369253ca2c2ec1ab024a0c699d6e9474663e9c7f711f8a7b_amd64" }, "product_reference": "openshift4/ose-installer@sha256:1fbb059fa5cf4910369253ca2c2ec1ab024a0c699d6e9474663e9c7f711f8a7b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:2357f76e66faaec67f84f1c5e87cb766eae01672258c0c8ce9bc7a69de7d8448_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:2357f76e66faaec67f84f1c5e87cb766eae01672258c0c8ce9bc7a69de7d8448_arm64" }, "product_reference": "openshift4/ose-installer@sha256:2357f76e66faaec67f84f1c5e87cb766eae01672258c0c8ce9bc7a69de7d8448_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:dda4637c82856c89e3b96e88dd6ee3a827f5c8d5fa07ec3d54851239ac172da7_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:dda4637c82856c89e3b96e88dd6ee3a827f5c8d5fa07ec3d54851239ac172da7_ppc64le" }, "product_reference": "openshift4/ose-installer@sha256:dda4637c82856c89e3b96e88dd6ee3a827f5c8d5fa07ec3d54851239ac172da7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:17498a98b42ac7542daf613f04890b1f0d94bdc0c6ddda291908657e10a05069_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:17498a98b42ac7542daf613f04890b1f0d94bdc0c6ddda291908657e10a05069_ppc64le" }, "product_reference": "openshift4/ose-kube-proxy@sha256:17498a98b42ac7542daf613f04890b1f0d94bdc0c6ddda291908657e10a05069_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:652a93b0214d7e7884924da4526feb48c7b44371436e31eaff18b86bcf038179_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:652a93b0214d7e7884924da4526feb48c7b44371436e31eaff18b86bcf038179_s390x" }, "product_reference": "openshift4/ose-kube-proxy@sha256:652a93b0214d7e7884924da4526feb48c7b44371436e31eaff18b86bcf038179_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:ae1934dd9e4e252804b2c269ff5404dff5c9365fd6769bbaed1750b128c86ecf_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:ae1934dd9e4e252804b2c269ff5404dff5c9365fd6769bbaed1750b128c86ecf_amd64" }, "product_reference": "openshift4/ose-kube-proxy@sha256:ae1934dd9e4e252804b2c269ff5404dff5c9365fd6769bbaed1750b128c86ecf_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:d47460db1fe3ba09e8d5dda6f1e2d79627711a5739a34ec6d9dcf1ee7cfc5e24_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:d47460db1fe3ba09e8d5dda6f1e2d79627711a5739a34ec6d9dcf1ee7cfc5e24_arm64" }, "product_reference": "openshift4/ose-kube-proxy@sha256:d47460db1fe3ba09e8d5dda6f1e2d79627711a5739a34ec6d9dcf1ee7cfc5e24_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:437c16b3af062a3d6d56fe1c9b2ad5e51a4db16e447dac98fca31ae1657c04de_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:437c16b3af062a3d6d56fe1c9b2ad5e51a4db16e447dac98fca31ae1657c04de_ppc64le" }, "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:437c16b3af062a3d6d56fe1c9b2ad5e51a4db16e447dac98fca31ae1657c04de_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:5ee029b660f586a6e6cbcd9d13ec189f600cef6350254cf52b06d29d7f69d1b9_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:5ee029b660f586a6e6cbcd9d13ec189f600cef6350254cf52b06d29d7f69d1b9_amd64" }, "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:5ee029b660f586a6e6cbcd9d13ec189f600cef6350254cf52b06d29d7f69d1b9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:fb8130166df414b78f32b771c82d76803cc21946a0c0195b23489cf9b8af0c3f_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:fb8130166df414b78f32b771c82d76803cc21946a0c0195b23489cf9b8af0c3f_arm64" }, "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:fb8130166df414b78f32b771c82d76803cc21946a0c0195b23489cf9b8af0c3f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7be8e2f7846f03f0ca10d864cff7ed24a25e3ba41493bd82981cc79bed523ee3_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7be8e2f7846f03f0ca10d864cff7ed24a25e3ba41493bd82981cc79bed523ee3_s390x" }, "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7be8e2f7846f03f0ca10d864cff7ed24a25e3ba41493bd82981cc79bed523ee3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:a727b6445fda81792987d1366be55a2ca28fa81a8260671804fb74501d8f6a39_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:a727b6445fda81792987d1366be55a2ca28fa81a8260671804fb74501d8f6a39_ppc64le" }, "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:a727b6445fda81792987d1366be55a2ca28fa81a8260671804fb74501d8f6a39_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:ca414a2e1ff15bf2d4f476a7cfb2789b06f0865ac5f8dd777d99b271616ab95a_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ca414a2e1ff15bf2d4f476a7cfb2789b06f0865ac5f8dd777d99b271616ab95a_arm64" }, "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:ca414a2e1ff15bf2d4f476a7cfb2789b06f0865ac5f8dd777d99b271616ab95a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:dc563779400e9013d40b1e6762a57e5177d0e62e28ecc372d5265e30a70f64c9_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:dc563779400e9013d40b1e6762a57e5177d0e62e28ecc372d5265e30a70f64c9_amd64" }, "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:dc563779400e9013d40b1e6762a57e5177d0e62e28ecc372d5265e30a70f64c9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:08ea4eb8e7f12889c446b119349e54773daad1aa0d7c6c56b2a0aebaf2de3521_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:08ea4eb8e7f12889c446b119349e54773daad1aa0d7c6c56b2a0aebaf2de3521_s390x" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:08ea4eb8e7f12889c446b119349e54773daad1aa0d7c6c56b2a0aebaf2de3521_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:627a402b3ce253422fe3ed028bafb02260f5acf17e5f8eb7116f29d5ba0b709f_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:627a402b3ce253422fe3ed028bafb02260f5acf17e5f8eb7116f29d5ba0b709f_arm64" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:627a402b3ce253422fe3ed028bafb02260f5acf17e5f8eb7116f29d5ba0b709f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:cf28fab2b37250a8897dd2b133fdd73a1782045aec3bbc36cc87bc8c6ef0c7c1_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf28fab2b37250a8897dd2b133fdd73a1782045aec3bbc36cc87bc8c6ef0c7c1_amd64" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:cf28fab2b37250a8897dd2b133fdd73a1782045aec3bbc36cc87bc8c6ef0c7c1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:dd64c89a6645ae8c4a46fd554b209de49a453031965884dbe930fa06e6c9b7b5_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:dd64c89a6645ae8c4a46fd554b209de49a453031965884dbe930fa06e6c9b7b5_ppc64le" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:dd64c89a6645ae8c4a46fd554b209de49a453031965884dbe930fa06e6c9b7b5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:184dca524e6c7a0e3695dc3da0a4af3cb979d05004d2042e478808b3f67b42a3_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:184dca524e6c7a0e3695dc3da0a4af3cb979d05004d2042e478808b3f67b42a3_amd64" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:184dca524e6c7a0e3695dc3da0a4af3cb979d05004d2042e478808b3f67b42a3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:2112e9987f6817dab0e9fe330ddd913a94e57d351a51360326427a5e13241078_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:2112e9987f6817dab0e9fe330ddd913a94e57d351a51360326427a5e13241078_ppc64le" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:2112e9987f6817dab0e9fe330ddd913a94e57d351a51360326427a5e13241078_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:8df36b688a6250ae85657addfb80877e9b76c5685043cd4b3e1c7d113cdbad76_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:8df36b688a6250ae85657addfb80877e9b76c5685043cd4b3e1c7d113cdbad76_s390x" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:8df36b688a6250ae85657addfb80877e9b76c5685043cd4b3e1c7d113cdbad76_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:a95392758d4665c2c9f6d0725b42a8d35fa37e9fcff9106959b188b53ee343d3_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:a95392758d4665c2c9f6d0725b42a8d35fa37e9fcff9106959b188b53ee343d3_arm64" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:a95392758d4665c2c9f6d0725b42a8d35fa37e9fcff9106959b188b53ee343d3_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:11de8a54201e8d843485ba692334da0d041af73587e5f929ae7180e48e9cdbd7_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:11de8a54201e8d843485ba692334da0d041af73587e5f929ae7180e48e9cdbd7_amd64" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:11de8a54201e8d843485ba692334da0d041af73587e5f929ae7180e48e9cdbd7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:37c024dcba752e1ac074b4020b66c248140d402766b1dffb1778db2bd976babc_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:37c024dcba752e1ac074b4020b66c248140d402766b1dffb1778db2bd976babc_arm64" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:37c024dcba752e1ac074b4020b66c248140d402766b1dffb1778db2bd976babc_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:5e496ff8f41c2033710802d58a6adae8addb62bb5a0b1d2b30799cfc7e8dcf75_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:5e496ff8f41c2033710802d58a6adae8addb62bb5a0b1d2b30799cfc7e8dcf75_s390x" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:5e496ff8f41c2033710802d58a6adae8addb62bb5a0b1d2b30799cfc7e8dcf75_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:8078c62fba9d70d72ca44bf0a01c0ce24839744a90375a6bc90565d63710e581_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:8078c62fba9d70d72ca44bf0a01c0ce24839744a90375a6bc90565d63710e581_ppc64le" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:8078c62fba9d70d72ca44bf0a01c0ce24839744a90375a6bc90565d63710e581_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:05888c1a64667e24b5952d054af6e85e4b9077c905fbb5f25e51cc77b9d07ad8_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:05888c1a64667e24b5952d054af6e85e4b9077c905fbb5f25e51cc77b9d07ad8_amd64" }, "product_reference": "openshift4/ose-operator-registry@sha256:05888c1a64667e24b5952d054af6e85e4b9077c905fbb5f25e51cc77b9d07ad8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:643ea6515d38038131c0d0efdb9f783f2a5e896e4e3226f92f99611bc6c5e76c_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:643ea6515d38038131c0d0efdb9f783f2a5e896e4e3226f92f99611bc6c5e76c_arm64" }, "product_reference": "openshift4/ose-operator-registry@sha256:643ea6515d38038131c0d0efdb9f783f2a5e896e4e3226f92f99611bc6c5e76c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:c6b9b915bb88f33f1bf853eb0e8df24763e6ce3ece76594d205eeb0f0a3f4ec0_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:c6b9b915bb88f33f1bf853eb0e8df24763e6ce3ece76594d205eeb0f0a3f4ec0_s390x" }, "product_reference": "openshift4/ose-operator-registry@sha256:c6b9b915bb88f33f1bf853eb0e8df24763e6ce3ece76594d205eeb0f0a3f4ec0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:cae28270246ee7435ec6a05742b0e40a4fa961d2c461e18e63468201c5d58916_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:cae28270246ee7435ec6a05742b0e40a4fa961d2c461e18e63468201c5d58916_ppc64le" }, "product_reference": "openshift4/ose-operator-registry@sha256:cae28270246ee7435ec6a05742b0e40a4fa961d2c461e18e63468201c5d58916_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:8f76a75c6d9c571eb9e864b101a4897f2b770c21dfabbb894910eb8a47668974_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:8f76a75c6d9c571eb9e864b101a4897f2b770c21dfabbb894910eb8a47668974_ppc64le" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:8f76a75c6d9c571eb9e864b101a4897f2b770c21dfabbb894910eb8a47668974_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a5496fb4b56091de23324badd6672a5a4ef0f7918a3298549a89ee8c35712a01_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a5496fb4b56091de23324badd6672a5a4ef0f7918a3298549a89ee8c35712a01_arm64" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a5496fb4b56091de23324badd6672a5a4ef0f7918a3298549a89ee8c35712a01_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a6fc71263662f0b26ab7ec1f772323b740d8f0bc6079ba516537b02d9b48e26a_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a6fc71263662f0b26ab7ec1f772323b740d8f0bc6079ba516537b02d9b48e26a_s390x" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a6fc71263662f0b26ab7ec1f772323b740d8f0bc6079ba516537b02d9b48e26a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:c250566d31163a74fb337a93c2e222d935b35a0c8c1c2f7eb20b8b2d78c59203_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:c250566d31163a74fb337a93c2e222d935b35a0c8c1c2f7eb20b8b2d78c59203_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:c250566d31163a74fb337a93c2e222d935b35a0c8c1c2f7eb20b8b2d78c59203_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:1a5feac5b475b129272c74430b692aa159cc545c2499d0f76b1ae312e6b616ed_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:1a5feac5b475b129272c74430b692aa159cc545c2499d0f76b1ae312e6b616ed_arm64" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:1a5feac5b475b129272c74430b692aa159cc545c2499d0f76b1ae312e6b616ed_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:22ae12dfd7dcfb1b7a929bd4eba3405464b9e8439f62719569c136b6f3388521_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:22ae12dfd7dcfb1b7a929bd4eba3405464b9e8439f62719569c136b6f3388521_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:22ae12dfd7dcfb1b7a929bd4eba3405464b9e8439f62719569c136b6f3388521_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:b36235303555f37d42f935199e6f17270986fea9b65170a5043e5f7421f2b0b8_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:b36235303555f37d42f935199e6f17270986fea9b65170a5043e5f7421f2b0b8_s390x" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:b36235303555f37d42f935199e6f17270986fea9b65170a5043e5f7421f2b0b8_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:d5a032c782542c906b1a505c29a651ce9dd9a99c3e698e7d373b8bc3a8ba3937_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:d5a032c782542c906b1a505c29a651ce9dd9a99c3e698e7d373b8bc3a8ba3937_ppc64le" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:d5a032c782542c906b1a505c29a651ce9dd9a99c3e698e7d373b8bc3a8ba3937_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader@sha256:16f347b9d97d6cc5de8d09fb4851267ff6562a6bb65dda29215418703152a9b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:16f347b9d97d6cc5de8d09fb4851267ff6562a6bb65dda29215418703152a9b7_ppc64le" }, "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:16f347b9d97d6cc5de8d09fb4851267ff6562a6bb65dda29215418703152a9b7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader@sha256:2784243098578fed299ffeeb81a18742a71320ba56fbd08149071daec3685d0a_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:2784243098578fed299ffeeb81a18742a71320ba56fbd08149071daec3685d0a_arm64" }, "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:2784243098578fed299ffeeb81a18742a71320ba56fbd08149071daec3685d0a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader@sha256:54d3aea3fb46824c7af49ff90c30c44c5409b64745f649c1e19f43c58dab6008_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:54d3aea3fb46824c7af49ff90c30c44c5409b64745f649c1e19f43c58dab6008_amd64" }, "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:54d3aea3fb46824c7af49ff90c30c44c5409b64745f649c1e19f43c58dab6008_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader@sha256:dd653ab89a751d844bbbbf4e84036fb939414d6516645acddffd25dade9c8ac8_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:dd653ab89a751d844bbbbf4e84036fb939414d6516645acddffd25dade9c8ac8_s390x" }, "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:dd653ab89a751d844bbbbf4e84036fb939414d6516645acddffd25dade9c8ac8_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:189137703d136703584ef2fef24d365834d40026ab54b1d617f346d2d6c2d978_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:189137703d136703584ef2fef24d365834d40026ab54b1d617f346d2d6c2d978_ppc64le" }, "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:189137703d136703584ef2fef24d365834d40026ab54b1d617f346d2d6c2d978_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:7ba4345961105cf7421122b7ae92752df2a0c462ef8379f3bdd30ef0f4e327b0_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:7ba4345961105cf7421122b7ae92752df2a0c462ef8379f3bdd30ef0f4e327b0_arm64" }, "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:7ba4345961105cf7421122b7ae92752df2a0c462ef8379f3bdd30ef0f4e327b0_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d39203b28bfd776f78b1a186dd1085d8558816616a7df2f65f0d7140b4867e83_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d39203b28bfd776f78b1a186dd1085d8558816616a7df2f65f0d7140b4867e83_amd64" }, "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d39203b28bfd776f78b1a186dd1085d8558816616a7df2f65f0d7140b4867e83_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d7dba8d1a82678a973b9c241ef132ed8261d11b64b32a4c75ad76065bbeac87b_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d7dba8d1a82678a973b9c241ef132ed8261d11b64b32a4c75ad76065bbeac87b_s390x" }, "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d7dba8d1a82678a973b9c241ef132ed8261d11b64b32a4c75ad76065bbeac87b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator@sha256:9554bfb698651fdc6ec1147ff9b8c38db15565a27f5763c6b9f574e3960be27d_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:9554bfb698651fdc6ec1147ff9b8c38db15565a27f5763c6b9f574e3960be27d_s390x" }, "product_reference": "openshift4/ose-prometheus-operator@sha256:9554bfb698651fdc6ec1147ff9b8c38db15565a27f5763c6b9f574e3960be27d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator@sha256:9bdf8e560fda9d8f658513f1a078f371a2535bf59732f1252d1c4b3d96a43768_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:9bdf8e560fda9d8f658513f1a078f371a2535bf59732f1252d1c4b3d96a43768_amd64" }, "product_reference": "openshift4/ose-prometheus-operator@sha256:9bdf8e560fda9d8f658513f1a078f371a2535bf59732f1252d1c4b3d96a43768_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator@sha256:e4a33dc7b6bf8326818a1784d3246380e6b3ebfe633af522730ff7d36642b2fd_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:e4a33dc7b6bf8326818a1784d3246380e6b3ebfe633af522730ff7d36642b2fd_ppc64le" }, "product_reference": "openshift4/ose-prometheus-operator@sha256:e4a33dc7b6bf8326818a1784d3246380e6b3ebfe633af522730ff7d36642b2fd_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator@sha256:ed10ae31cd9857ca754852e4c6125fae8f8903225c79d3383919ac01cf0a50a3_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:ed10ae31cd9857ca754852e4c6125fae8f8903225c79d3383919ac01cf0a50a3_arm64" }, "product_reference": "openshift4/ose-prometheus-operator@sha256:ed10ae31cd9857ca754852e4c6125fae8f8903225c79d3383919ac01cf0a50a3_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:1fcd864a25651e5f1d69ff657e2f4ff32e10957fea74cc5072311c6648f4266f_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:1fcd864a25651e5f1d69ff657e2f4ff32e10957fea74cc5072311c6648f4266f_amd64" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:1fcd864a25651e5f1d69ff657e2f4ff32e10957fea74cc5072311c6648f4266f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:5f8c7b063be53d5eecf3a07fdc154c592b0687281185d28e0df967a95c9b337d_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:5f8c7b063be53d5eecf3a07fdc154c592b0687281185d28e0df967a95c9b337d_arm64" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:5f8c7b063be53d5eecf3a07fdc154c592b0687281185d28e0df967a95c9b337d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:639dd5215f1f2f1f6e67bdf50675e597d5c8067a22dda80532ea4538b2bb2ec4_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:639dd5215f1f2f1f6e67bdf50675e597d5c8067a22dda80532ea4538b2bb2ec4_ppc64le" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:639dd5215f1f2f1f6e67bdf50675e597d5c8067a22dda80532ea4538b2bb2ec4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:8666e10337d8a9a15454c73e0898fcf0488acbbb7a9a94eac2392c9cff8a0e0b_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:8666e10337d8a9a15454c73e0898fcf0488acbbb7a9a94eac2392c9cff8a0e0b_s390x" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:8666e10337d8a9a15454c73e0898fcf0488acbbb7a9a94eac2392c9cff8a0e0b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:274aea6c835e34879b3f7c778c371b3c3b435157321fadaa77dd959cbae2d70b_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:274aea6c835e34879b3f7c778c371b3c3b435157321fadaa77dd959cbae2d70b_ppc64le" }, "product_reference": "openshift4/ose-tests@sha256:274aea6c835e34879b3f7c778c371b3c3b435157321fadaa77dd959cbae2d70b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:bf18377102372d08ec8102c46a0a5cf0e9403a9a7ad30e7bf82d2059ff773791_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:bf18377102372d08ec8102c46a0a5cf0e9403a9a7ad30e7bf82d2059ff773791_s390x" }, "product_reference": "openshift4/ose-tests@sha256:bf18377102372d08ec8102c46a0a5cf0e9403a9a7ad30e7bf82d2059ff773791_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:cab7859503e5292bb7ba6023a371ca8be8c2860e70bb6b4b1e99991e60a106a5_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:cab7859503e5292bb7ba6023a371ca8be8c2860e70bb6b4b1e99991e60a106a5_amd64" }, "product_reference": "openshift4/ose-tests@sha256:cab7859503e5292bb7ba6023a371ca8be8c2860e70bb6b4b1e99991e60a106a5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:fdb5f9793fc5af52194addfb9d047a34507b7179dd7f324d8dac0c77f5512b02_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:fdb5f9793fc5af52194addfb9d047a34507b7179dd7f324d8dac0c77f5512b02_arm64" }, "product_reference": "openshift4/ose-tests@sha256:fdb5f9793fc5af52194addfb9d047a34507b7179dd7f324d8dac0c77f5512b02_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-agent-rhel9@sha256:51ad3c2b7792f2a0c551282b6c0650d8eb80c5cfd5fc912a6b7e79e088ad67e0_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:51ad3c2b7792f2a0c551282b6c0650d8eb80c5cfd5fc912a6b7e79e088ad67e0_amd64" }, "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:51ad3c2b7792f2a0c551282b6c0650d8eb80c5cfd5fc912a6b7e79e088ad67e0_amd64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-agent-rhel9@sha256:7299f25538d8c79821389de42ffb3b8392ba68e598c25a063b2c4b2b919c2281_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:7299f25538d8c79821389de42ffb3b8392ba68e598c25a063b2c4b2b919c2281_arm64" }, "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:7299f25538d8c79821389de42ffb3b8392ba68e598c25a063b2c4b2b919c2281_arm64", "relates_to_product_reference": "9Base-RHOSE-4.12" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-38561", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2022-06-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:2317566de0f257824557d066fab5f65abf8b2902f378a9a3bcb16bcb5d64a00b_arm64", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:50389c8b88c7bd6b1d3b408e5a74384480ea31d21d184e2a70c4aa6b0ad2a81c_s390x", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:cb13d6c6125959f9973d6712a15e8d813567565df7b4ce541ea0ad35977cd743_ppc64le", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:df42b4785a7a662b30da53bdb0d206120cf4d24b45674227b16051ba4b7c3934_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:2046f7708da1b41ef0e82a0058c3ca228289f70b9edb423011040e5d78833cbe_ppc64le", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:2f49deacb5c23db07f274d3640e515554df4c52a552268b99c2b416269d424bb_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:5c6af88bff213934145ec389e05e0a1dd1163bd99cc2c762299b634f7c763416_arm64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:b1263a137f405f49ce72983b54ec05f3db2997bd040793cd1512d7f49bb6cb4f_s390x", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:05fb702a5c693a1a802c989c4093a332ef2fd2368f25ee3ff842a4a085824218_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:12ea8377961365f96b14b278e847a56ed4b1249a3207e37490740872f345a126_arm64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:9833c390a1f89073102e09dd49cd7bdba4f186852b6607fe798e05eea1e3b64c_s390x", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:f503bd48e1a6636a96ad761540e57ca4c4167d272682cd7b928df2f4038912af_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:3000ff52beee58fe3ec501f4649ff8029904f1e851f27a8a484d406764ad7eb8_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:3633ab206500d07e733841f949fa4a399792b7bff743de5942955eb3ed027dbb_arm64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:e3f9a8320c2f57783565a7ada6ec90b7f513195f2ce2970ee36ce7873641c490_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:f93d964367dc69ca66ae0cffda9f6fb7156b1c3c3ab4f5de9c28007690877755_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:15bca556287854e133330e866f50d4695ea91f4afa20755340b63719c59845f8_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:a771b18688174e235c80b713152bff7317ea1db21376d98215c40f9d9143c4c2_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:b83e998833913b0ef6f58d1262fedf20ad033c7b2d573839aae9925809c23dc6_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:edd88cb82be34130ad52aa1d627a2e2c0527a179e7539d132937d28a2be56ddf_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:5b8fed4422057114be1fad31af15aa9f5a0b7b19d5c81dd4f3c663a2c0a50327_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:63362cbc3c7dc8b5bffcbd4f3a69febac913a52ff0bd6598923955d4812b4938_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:839a3d3de92a2dc5771df5c2faab347dc24f30d601e8c2121d889b3051def878_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:dc8932c1783a0d57c7712ebed78edaf4f826ed93a4ca36815cf4f65ee1aa8ccd_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:009e95dc03680d408b1db99abc9aa9874963318314fadba013c9044ed4474837_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b950e2b365cefb50a356aae8c29493cf15a77f3562163a8eb40503e0610a2ee1_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:dd79acf9a4a2d639fdf2b90e1434a8d17ea933081e0fbb5ed6270e3e88301d23_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:ee6ae5431b03513b5e1d9a603f5540d8a9d2c341d6410c8f44c5fe9673765ac6_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:10c3de2c4ad314b38c86f26c4779d8c4cd73a4e3efd29d93a1df0865fa7faf72_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:779af88f91ccc5fc1c339557359c3d5b1bfe43f9237edb177e216efb576b1729_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:8f29fce9298f804b9c658ed5aa2f990750fae72ff4eaa8f9493f72ac748cf724_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:a8dce65905a336c33d89ea94f98400fcb6d5d34234828d9555996d039da4fc78_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:026a9d852ab02012b280184bb19de3b4f2f9ce488499c855999c823419e06ebb_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:12689c58126296eadc7e46ef53bd571e445459a42516711155470fe35c1ccd60_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:908600c70c7ce8af6dd2a82733ff654ff250a5c3d5eb27b9fe23aa4c610dff35_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:9e533687d28fd847ef7204dd2b96ab8f3337792f110ab3f7488280c9cce7bb33_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:0728d4f11b34d8452b10b503a6049897808fefb4606288cd867d5174b7926067_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:6f4046a8266000313b871e3dc24305a8b9e6fe7d77eee78841dfb204072bd7fe_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:ca6bab5d1740c83bbe6511ba2ff5904a1804950184a79354673fb2a5e099f921_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:ce9e7e8710e4ce159b5a605ed13d7a67e91cada3de5fede96cdac37ac2a29bb5_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:55ca28fcce44d3909136dd143ff985953755e808ccc0ad46bb936f16ca851e14_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:71d22b539d895cb6c7755675dd1356632a70b48ece246acf7845f05c4f2b9493_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:8c8f63fe16483da492d0dd4d6d31c3716232e3728803d63c6d193f70b16c9b3c_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:9a096306b829d96387e2ba0c7ac4f547691a27a937daf3daa280de880c9772f1_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:05c35d4b9eca735c9c588bd227b2cfc15e621ce945fd2af63d769910ec6b6c0e_s390x", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:201e0fd094b2ec78b653cd4e63210231553a13ce95fcf2db2c3d4f60e43f59b6_amd64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:6cd4227e396aa6ba5d86e61a074491effcff8075af09c17a24f2b2f3cf167853_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:b9f1ed9e892270c6d8083487bd612fc207fcb90c2752fa89426e25f45e7c1c0b_arm64", "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:2fca90012fb0e01c14afc15dce9ee00940f4940db9a8ec196b2f6b0e8c6acd3c_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:4d1d6e3c42969febd68a6bb165d040c50d8482a58956f5cc7e54df19dc60a05b_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:a44c91d3dee06cd042d5975552304d18721fb7c063055c7be0e4ddc34e1196e6_arm64", "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:fdbc01fe77f7964ff3613f8b3b2abb1825da4d4e17288aef074cdf0bbe1ac41c_s390x", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:3b21adaae436a8ae342502521100842358068513e52c39c0a494b1b57f6af107_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:51f00c0886cef5f1975238c058b7d3ab18099fe0029a28eb29f27515aba8681a_s390x", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:9d617ec9a2e82f2b2bf2dcab9695d49426db17674bf970d4b1dc146d66db863b_amd64", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:ad49b74e620fbe3ffe5ca1bd998750869026f71ae250b55ed1e5312baae95ac6_arm64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:17fbbc414543ca9ed3244e723d629c7d4ea2ea036c315f819e06c773ee5a4bf9_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:a6144b5148789cb8e7468738402d2741e8dae070cff3e635310f65b18efe1871_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:b88ae89177587c9f9f6e4d2edb31ac18e7d570636ba84a8cfa2198eee27da479_s390x", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:cb0b25fa2dbd5a420bd4b21824a4c48fda862dd24125926cadfb45da597ec231_arm64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:24777d79fe99c18ff91a59fa9fe0c4ede86c61922b8d0f3d03562e5997b7e580_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:2568b780154b8c3cc753363d5ee7581ecd667f80763424270086162c4bb08869_arm64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:f2cb3f4760b4f804085d9c84e92e081eeb2e3c82eaa9014efa2fe0bfcc41395a_amd64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:fe1f2647c99734f487627842c937d15507bd26551f63ff1343c5795a37e26fe8_s390x", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:1efa090a3d963ad6ce84b130e43076bd15ee62584acc06feab231296a56cf633_s390x", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:1f79ff0b89a4b8f4995ee1a1451776ad2afc6fbfb2fea415d91f3855f406c9e2_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:24f2daff1ec204dbcef66d1f07ed65f9a0742a92d113c13e810e788fba0dfa6e_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:f1651c41f4f59c3269d97374e2f4355b4b83a6cecdc822a3f5ce7c3438cf377d_arm64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:09f7f8e4f5131999b814f4a2f69398aaa223b38d00023b173eb95d0565de7db9_s390x", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:1fbb059fa5cf4910369253ca2c2ec1ab024a0c699d6e9474663e9c7f711f8a7b_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:2357f76e66faaec67f84f1c5e87cb766eae01672258c0c8ce9bc7a69de7d8448_arm64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:dda4637c82856c89e3b96e88dd6ee3a827f5c8d5fa07ec3d54851239ac172da7_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:17498a98b42ac7542daf613f04890b1f0d94bdc0c6ddda291908657e10a05069_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:652a93b0214d7e7884924da4526feb48c7b44371436e31eaff18b86bcf038179_s390x", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:ae1934dd9e4e252804b2c269ff5404dff5c9365fd6769bbaed1750b128c86ecf_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:d47460db1fe3ba09e8d5dda6f1e2d79627711a5739a34ec6d9dcf1ee7cfc5e24_arm64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:437c16b3af062a3d6d56fe1c9b2ad5e51a4db16e447dac98fca31ae1657c04de_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:5ee029b660f586a6e6cbcd9d13ec189f600cef6350254cf52b06d29d7f69d1b9_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:fb8130166df414b78f32b771c82d76803cc21946a0c0195b23489cf9b8af0c3f_arm64", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7be8e2f7846f03f0ca10d864cff7ed24a25e3ba41493bd82981cc79bed523ee3_s390x", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:a727b6445fda81792987d1366be55a2ca28fa81a8260671804fb74501d8f6a39_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ca414a2e1ff15bf2d4f476a7cfb2789b06f0865ac5f8dd777d99b271616ab95a_arm64", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:dc563779400e9013d40b1e6762a57e5177d0e62e28ecc372d5265e30a70f64c9_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:184dca524e6c7a0e3695dc3da0a4af3cb979d05004d2042e478808b3f67b42a3_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:2112e9987f6817dab0e9fe330ddd913a94e57d351a51360326427a5e13241078_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:8df36b688a6250ae85657addfb80877e9b76c5685043cd4b3e1c7d113cdbad76_s390x", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:a95392758d4665c2c9f6d0725b42a8d35fa37e9fcff9106959b188b53ee343d3_arm64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:11de8a54201e8d843485ba692334da0d041af73587e5f929ae7180e48e9cdbd7_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:37c024dcba752e1ac074b4020b66c248140d402766b1dffb1778db2bd976babc_arm64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:5e496ff8f41c2033710802d58a6adae8addb62bb5a0b1d2b30799cfc7e8dcf75_s390x", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:8078c62fba9d70d72ca44bf0a01c0ce24839744a90375a6bc90565d63710e581_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:05888c1a64667e24b5952d054af6e85e4b9077c905fbb5f25e51cc77b9d07ad8_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:643ea6515d38038131c0d0efdb9f783f2a5e896e4e3226f92f99611bc6c5e76c_arm64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:c6b9b915bb88f33f1bf853eb0e8df24763e6ce3ece76594d205eeb0f0a3f4ec0_s390x", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:cae28270246ee7435ec6a05742b0e40a4fa961d2c461e18e63468201c5d58916_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:8f76a75c6d9c571eb9e864b101a4897f2b770c21dfabbb894910eb8a47668974_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a5496fb4b56091de23324badd6672a5a4ef0f7918a3298549a89ee8c35712a01_arm64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a6fc71263662f0b26ab7ec1f772323b740d8f0bc6079ba516537b02d9b48e26a_s390x", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:c250566d31163a74fb337a93c2e222d935b35a0c8c1c2f7eb20b8b2d78c59203_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:1a5feac5b475b129272c74430b692aa159cc545c2499d0f76b1ae312e6b616ed_arm64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:22ae12dfd7dcfb1b7a929bd4eba3405464b9e8439f62719569c136b6f3388521_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:b36235303555f37d42f935199e6f17270986fea9b65170a5043e5f7421f2b0b8_s390x", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:d5a032c782542c906b1a505c29a651ce9dd9a99c3e698e7d373b8bc3a8ba3937_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:16f347b9d97d6cc5de8d09fb4851267ff6562a6bb65dda29215418703152a9b7_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:2784243098578fed299ffeeb81a18742a71320ba56fbd08149071daec3685d0a_arm64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:54d3aea3fb46824c7af49ff90c30c44c5409b64745f649c1e19f43c58dab6008_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:dd653ab89a751d844bbbbf4e84036fb939414d6516645acddffd25dade9c8ac8_s390x", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:189137703d136703584ef2fef24d365834d40026ab54b1d617f346d2d6c2d978_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:7ba4345961105cf7421122b7ae92752df2a0c462ef8379f3bdd30ef0f4e327b0_arm64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d39203b28bfd776f78b1a186dd1085d8558816616a7df2f65f0d7140b4867e83_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d7dba8d1a82678a973b9c241ef132ed8261d11b64b32a4c75ad76065bbeac87b_s390x", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:9554bfb698651fdc6ec1147ff9b8c38db15565a27f5763c6b9f574e3960be27d_s390x", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:9bdf8e560fda9d8f658513f1a078f371a2535bf59732f1252d1c4b3d96a43768_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:e4a33dc7b6bf8326818a1784d3246380e6b3ebfe633af522730ff7d36642b2fd_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:ed10ae31cd9857ca754852e4c6125fae8f8903225c79d3383919ac01cf0a50a3_arm64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:1fcd864a25651e5f1d69ff657e2f4ff32e10957fea74cc5072311c6648f4266f_amd64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:5f8c7b063be53d5eecf3a07fdc154c592b0687281185d28e0df967a95c9b337d_arm64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:639dd5215f1f2f1f6e67bdf50675e597d5c8067a22dda80532ea4538b2bb2ec4_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:8666e10337d8a9a15454c73e0898fcf0488acbbb7a9a94eac2392c9cff8a0e0b_s390x", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:274aea6c835e34879b3f7c778c371b3c3b435157321fadaa77dd959cbae2d70b_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:bf18377102372d08ec8102c46a0a5cf0e9403a9a7ad30e7bf82d2059ff773791_s390x", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:cab7859503e5292bb7ba6023a371ca8be8c2860e70bb6b4b1e99991e60a106a5_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:fdb5f9793fc5af52194addfb9d047a34507b7179dd7f324d8dac0c77f5512b02_arm64", "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:51ad3c2b7792f2a0c551282b6c0650d8eb80c5cfd5fc912a6b7e79e088ad67e0_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:7299f25538d8c79821389de42ffb3b8392ba68e598c25a063b2c4b2b919c2281_arm64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2100495" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The language package for go language can panic due to an out-of-bounds read when an incorrectly formatted language tag is being parsed. This flaw allows an attacker to cause applications using this package to parse untrusted input data to crash, leading to a denial of service of the affected component.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: out-of-bounds read in golang.org/x/text/language leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw may be triggered only by accepting untrusted user input to the vulnerable golang\u0027s library. The overall DoS attack vector depends directly on how the library\u0027s input is exposed by the consuming application, thus Red Hat rates impact as Moderate.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) 2.5 version, the registration-operator, lighthouse-coredns, lighthouse-agent, gatekeeper-operator, and discovery-operator components are affected by this flaw, but the rest of the components are using an already patched version and are unaffected. For 2.4 and previous versions of Red Hat Advanced Cluster Management for Kubernetes (RHACM), most of the components are affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:08ea4eb8e7f12889c446b119349e54773daad1aa0d7c6c56b2a0aebaf2de3521_s390x", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:627a402b3ce253422fe3ed028bafb02260f5acf17e5f8eb7116f29d5ba0b709f_arm64", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf28fab2b37250a8897dd2b133fdd73a1782045aec3bbc36cc87bc8c6ef0c7c1_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:dd64c89a6645ae8c4a46fd554b209de49a453031965884dbe930fa06e6c9b7b5_ppc64le" ], "known_not_affected": [ "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:2317566de0f257824557d066fab5f65abf8b2902f378a9a3bcb16bcb5d64a00b_arm64", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:50389c8b88c7bd6b1d3b408e5a74384480ea31d21d184e2a70c4aa6b0ad2a81c_s390x", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:cb13d6c6125959f9973d6712a15e8d813567565df7b4ce541ea0ad35977cd743_ppc64le", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:df42b4785a7a662b30da53bdb0d206120cf4d24b45674227b16051ba4b7c3934_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:2046f7708da1b41ef0e82a0058c3ca228289f70b9edb423011040e5d78833cbe_ppc64le", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:2f49deacb5c23db07f274d3640e515554df4c52a552268b99c2b416269d424bb_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:5c6af88bff213934145ec389e05e0a1dd1163bd99cc2c762299b634f7c763416_arm64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:b1263a137f405f49ce72983b54ec05f3db2997bd040793cd1512d7f49bb6cb4f_s390x", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:05fb702a5c693a1a802c989c4093a332ef2fd2368f25ee3ff842a4a085824218_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:12ea8377961365f96b14b278e847a56ed4b1249a3207e37490740872f345a126_arm64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:9833c390a1f89073102e09dd49cd7bdba4f186852b6607fe798e05eea1e3b64c_s390x", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:f503bd48e1a6636a96ad761540e57ca4c4167d272682cd7b928df2f4038912af_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:3000ff52beee58fe3ec501f4649ff8029904f1e851f27a8a484d406764ad7eb8_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:3633ab206500d07e733841f949fa4a399792b7bff743de5942955eb3ed027dbb_arm64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:e3f9a8320c2f57783565a7ada6ec90b7f513195f2ce2970ee36ce7873641c490_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:f93d964367dc69ca66ae0cffda9f6fb7156b1c3c3ab4f5de9c28007690877755_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:15bca556287854e133330e866f50d4695ea91f4afa20755340b63719c59845f8_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:a771b18688174e235c80b713152bff7317ea1db21376d98215c40f9d9143c4c2_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:b83e998833913b0ef6f58d1262fedf20ad033c7b2d573839aae9925809c23dc6_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:edd88cb82be34130ad52aa1d627a2e2c0527a179e7539d132937d28a2be56ddf_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:5b8fed4422057114be1fad31af15aa9f5a0b7b19d5c81dd4f3c663a2c0a50327_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:63362cbc3c7dc8b5bffcbd4f3a69febac913a52ff0bd6598923955d4812b4938_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:839a3d3de92a2dc5771df5c2faab347dc24f30d601e8c2121d889b3051def878_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:dc8932c1783a0d57c7712ebed78edaf4f826ed93a4ca36815cf4f65ee1aa8ccd_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:009e95dc03680d408b1db99abc9aa9874963318314fadba013c9044ed4474837_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b950e2b365cefb50a356aae8c29493cf15a77f3562163a8eb40503e0610a2ee1_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:dd79acf9a4a2d639fdf2b90e1434a8d17ea933081e0fbb5ed6270e3e88301d23_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:ee6ae5431b03513b5e1d9a603f5540d8a9d2c341d6410c8f44c5fe9673765ac6_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:10c3de2c4ad314b38c86f26c4779d8c4cd73a4e3efd29d93a1df0865fa7faf72_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:779af88f91ccc5fc1c339557359c3d5b1bfe43f9237edb177e216efb576b1729_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:8f29fce9298f804b9c658ed5aa2f990750fae72ff4eaa8f9493f72ac748cf724_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:a8dce65905a336c33d89ea94f98400fcb6d5d34234828d9555996d039da4fc78_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:026a9d852ab02012b280184bb19de3b4f2f9ce488499c855999c823419e06ebb_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:12689c58126296eadc7e46ef53bd571e445459a42516711155470fe35c1ccd60_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:908600c70c7ce8af6dd2a82733ff654ff250a5c3d5eb27b9fe23aa4c610dff35_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:9e533687d28fd847ef7204dd2b96ab8f3337792f110ab3f7488280c9cce7bb33_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:0728d4f11b34d8452b10b503a6049897808fefb4606288cd867d5174b7926067_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:6f4046a8266000313b871e3dc24305a8b9e6fe7d77eee78841dfb204072bd7fe_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:ca6bab5d1740c83bbe6511ba2ff5904a1804950184a79354673fb2a5e099f921_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:ce9e7e8710e4ce159b5a605ed13d7a67e91cada3de5fede96cdac37ac2a29bb5_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:55ca28fcce44d3909136dd143ff985953755e808ccc0ad46bb936f16ca851e14_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:71d22b539d895cb6c7755675dd1356632a70b48ece246acf7845f05c4f2b9493_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:8c8f63fe16483da492d0dd4d6d31c3716232e3728803d63c6d193f70b16c9b3c_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:9a096306b829d96387e2ba0c7ac4f547691a27a937daf3daa280de880c9772f1_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:05c35d4b9eca735c9c588bd227b2cfc15e621ce945fd2af63d769910ec6b6c0e_s390x", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:201e0fd094b2ec78b653cd4e63210231553a13ce95fcf2db2c3d4f60e43f59b6_amd64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:6cd4227e396aa6ba5d86e61a074491effcff8075af09c17a24f2b2f3cf167853_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:b9f1ed9e892270c6d8083487bd612fc207fcb90c2752fa89426e25f45e7c1c0b_arm64", "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:2fca90012fb0e01c14afc15dce9ee00940f4940db9a8ec196b2f6b0e8c6acd3c_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:4d1d6e3c42969febd68a6bb165d040c50d8482a58956f5cc7e54df19dc60a05b_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:a44c91d3dee06cd042d5975552304d18721fb7c063055c7be0e4ddc34e1196e6_arm64", "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:fdbc01fe77f7964ff3613f8b3b2abb1825da4d4e17288aef074cdf0bbe1ac41c_s390x", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:3b21adaae436a8ae342502521100842358068513e52c39c0a494b1b57f6af107_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:51f00c0886cef5f1975238c058b7d3ab18099fe0029a28eb29f27515aba8681a_s390x", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:9d617ec9a2e82f2b2bf2dcab9695d49426db17674bf970d4b1dc146d66db863b_amd64", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:ad49b74e620fbe3ffe5ca1bd998750869026f71ae250b55ed1e5312baae95ac6_arm64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:17fbbc414543ca9ed3244e723d629c7d4ea2ea036c315f819e06c773ee5a4bf9_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:a6144b5148789cb8e7468738402d2741e8dae070cff3e635310f65b18efe1871_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:b88ae89177587c9f9f6e4d2edb31ac18e7d570636ba84a8cfa2198eee27da479_s390x", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:cb0b25fa2dbd5a420bd4b21824a4c48fda862dd24125926cadfb45da597ec231_arm64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:24777d79fe99c18ff91a59fa9fe0c4ede86c61922b8d0f3d03562e5997b7e580_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:2568b780154b8c3cc753363d5ee7581ecd667f80763424270086162c4bb08869_arm64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:f2cb3f4760b4f804085d9c84e92e081eeb2e3c82eaa9014efa2fe0bfcc41395a_amd64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:fe1f2647c99734f487627842c937d15507bd26551f63ff1343c5795a37e26fe8_s390x", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:1efa090a3d963ad6ce84b130e43076bd15ee62584acc06feab231296a56cf633_s390x", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:1f79ff0b89a4b8f4995ee1a1451776ad2afc6fbfb2fea415d91f3855f406c9e2_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:24f2daff1ec204dbcef66d1f07ed65f9a0742a92d113c13e810e788fba0dfa6e_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:f1651c41f4f59c3269d97374e2f4355b4b83a6cecdc822a3f5ce7c3438cf377d_arm64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:09f7f8e4f5131999b814f4a2f69398aaa223b38d00023b173eb95d0565de7db9_s390x", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:1fbb059fa5cf4910369253ca2c2ec1ab024a0c699d6e9474663e9c7f711f8a7b_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:2357f76e66faaec67f84f1c5e87cb766eae01672258c0c8ce9bc7a69de7d8448_arm64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:dda4637c82856c89e3b96e88dd6ee3a827f5c8d5fa07ec3d54851239ac172da7_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:17498a98b42ac7542daf613f04890b1f0d94bdc0c6ddda291908657e10a05069_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:652a93b0214d7e7884924da4526feb48c7b44371436e31eaff18b86bcf038179_s390x", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:ae1934dd9e4e252804b2c269ff5404dff5c9365fd6769bbaed1750b128c86ecf_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:d47460db1fe3ba09e8d5dda6f1e2d79627711a5739a34ec6d9dcf1ee7cfc5e24_arm64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:437c16b3af062a3d6d56fe1c9b2ad5e51a4db16e447dac98fca31ae1657c04de_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:5ee029b660f586a6e6cbcd9d13ec189f600cef6350254cf52b06d29d7f69d1b9_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:fb8130166df414b78f32b771c82d76803cc21946a0c0195b23489cf9b8af0c3f_arm64", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7be8e2f7846f03f0ca10d864cff7ed24a25e3ba41493bd82981cc79bed523ee3_s390x", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:a727b6445fda81792987d1366be55a2ca28fa81a8260671804fb74501d8f6a39_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ca414a2e1ff15bf2d4f476a7cfb2789b06f0865ac5f8dd777d99b271616ab95a_arm64", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:dc563779400e9013d40b1e6762a57e5177d0e62e28ecc372d5265e30a70f64c9_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:184dca524e6c7a0e3695dc3da0a4af3cb979d05004d2042e478808b3f67b42a3_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:2112e9987f6817dab0e9fe330ddd913a94e57d351a51360326427a5e13241078_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:8df36b688a6250ae85657addfb80877e9b76c5685043cd4b3e1c7d113cdbad76_s390x", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:a95392758d4665c2c9f6d0725b42a8d35fa37e9fcff9106959b188b53ee343d3_arm64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:11de8a54201e8d843485ba692334da0d041af73587e5f929ae7180e48e9cdbd7_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:37c024dcba752e1ac074b4020b66c248140d402766b1dffb1778db2bd976babc_arm64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:5e496ff8f41c2033710802d58a6adae8addb62bb5a0b1d2b30799cfc7e8dcf75_s390x", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:8078c62fba9d70d72ca44bf0a01c0ce24839744a90375a6bc90565d63710e581_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:05888c1a64667e24b5952d054af6e85e4b9077c905fbb5f25e51cc77b9d07ad8_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:643ea6515d38038131c0d0efdb9f783f2a5e896e4e3226f92f99611bc6c5e76c_arm64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:c6b9b915bb88f33f1bf853eb0e8df24763e6ce3ece76594d205eeb0f0a3f4ec0_s390x", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:cae28270246ee7435ec6a05742b0e40a4fa961d2c461e18e63468201c5d58916_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:8f76a75c6d9c571eb9e864b101a4897f2b770c21dfabbb894910eb8a47668974_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a5496fb4b56091de23324badd6672a5a4ef0f7918a3298549a89ee8c35712a01_arm64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a6fc71263662f0b26ab7ec1f772323b740d8f0bc6079ba516537b02d9b48e26a_s390x", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:c250566d31163a74fb337a93c2e222d935b35a0c8c1c2f7eb20b8b2d78c59203_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:1a5feac5b475b129272c74430b692aa159cc545c2499d0f76b1ae312e6b616ed_arm64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:22ae12dfd7dcfb1b7a929bd4eba3405464b9e8439f62719569c136b6f3388521_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:b36235303555f37d42f935199e6f17270986fea9b65170a5043e5f7421f2b0b8_s390x", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:d5a032c782542c906b1a505c29a651ce9dd9a99c3e698e7d373b8bc3a8ba3937_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:16f347b9d97d6cc5de8d09fb4851267ff6562a6bb65dda29215418703152a9b7_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:2784243098578fed299ffeeb81a18742a71320ba56fbd08149071daec3685d0a_arm64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:54d3aea3fb46824c7af49ff90c30c44c5409b64745f649c1e19f43c58dab6008_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:dd653ab89a751d844bbbbf4e84036fb939414d6516645acddffd25dade9c8ac8_s390x", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:189137703d136703584ef2fef24d365834d40026ab54b1d617f346d2d6c2d978_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:7ba4345961105cf7421122b7ae92752df2a0c462ef8379f3bdd30ef0f4e327b0_arm64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d39203b28bfd776f78b1a186dd1085d8558816616a7df2f65f0d7140b4867e83_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d7dba8d1a82678a973b9c241ef132ed8261d11b64b32a4c75ad76065bbeac87b_s390x", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:9554bfb698651fdc6ec1147ff9b8c38db15565a27f5763c6b9f574e3960be27d_s390x", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:9bdf8e560fda9d8f658513f1a078f371a2535bf59732f1252d1c4b3d96a43768_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:e4a33dc7b6bf8326818a1784d3246380e6b3ebfe633af522730ff7d36642b2fd_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:ed10ae31cd9857ca754852e4c6125fae8f8903225c79d3383919ac01cf0a50a3_arm64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:1fcd864a25651e5f1d69ff657e2f4ff32e10957fea74cc5072311c6648f4266f_amd64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:5f8c7b063be53d5eecf3a07fdc154c592b0687281185d28e0df967a95c9b337d_arm64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:639dd5215f1f2f1f6e67bdf50675e597d5c8067a22dda80532ea4538b2bb2ec4_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:8666e10337d8a9a15454c73e0898fcf0488acbbb7a9a94eac2392c9cff8a0e0b_s390x", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:274aea6c835e34879b3f7c778c371b3c3b435157321fadaa77dd959cbae2d70b_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:bf18377102372d08ec8102c46a0a5cf0e9403a9a7ad30e7bf82d2059ff773791_s390x", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:cab7859503e5292bb7ba6023a371ca8be8c2860e70bb6b4b1e99991e60a106a5_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:fdb5f9793fc5af52194addfb9d047a34507b7179dd7f324d8dac0c77f5512b02_arm64", "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:51ad3c2b7792f2a0c551282b6c0650d8eb80c5cfd5fc912a6b7e79e088ad67e0_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:7299f25538d8c79821389de42ffb3b8392ba68e598c25a063b2c4b2b919c2281_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38561" }, { "category": "external", "summary": "RHBZ#2100495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100495" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38561", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38561" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38561", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38561" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2021-0113", "url": "https://pkg.go.dev/vuln/GO-2021-0113" } ], "release_date": "2021-08-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-02-28T11:59:36+00:00", "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha values for the release are\n (For x86_64 architecture)\n The image digest is sha256:fd65cebce150bac3c622e30e7f762d3173575ae3541b3a7648819cb63e9b63a4\n\n (For s390x architecture)\n The image digest is sha256:937b52bf3320896ec90da1444ff76c8c037d0a8631f541ca6950a847aaef7ca1\n\n (For ppc64le architecture)\n The image digest is sha256:2da6b8a9ca11dbec1a8bf5dd8e49f52a96d09b7e474fe109ad85fc0ba071747b\n\n (For aarch64 architecture)\n The image digest is sha256:d9001785543f8855ea653493aea8c8c6a3ca029565e8d0e282cfa11b06966239\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:08ea4eb8e7f12889c446b119349e54773daad1aa0d7c6c56b2a0aebaf2de3521_s390x", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:627a402b3ce253422fe3ed028bafb02260f5acf17e5f8eb7116f29d5ba0b709f_arm64", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf28fab2b37250a8897dd2b133fdd73a1782045aec3bbc36cc87bc8c6ef0c7c1_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:dd64c89a6645ae8c4a46fd554b209de49a453031965884dbe930fa06e6c9b7b5_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0890" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:08ea4eb8e7f12889c446b119349e54773daad1aa0d7c6c56b2a0aebaf2de3521_s390x", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:627a402b3ce253422fe3ed028bafb02260f5acf17e5f8eb7116f29d5ba0b709f_arm64", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf28fab2b37250a8897dd2b133fdd73a1782045aec3bbc36cc87bc8c6ef0c7c1_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:dd64c89a6645ae8c4a46fd554b209de49a453031965884dbe930fa06e6c9b7b5_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: out-of-bounds read in golang.org/x/text/language leads to DoS" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.