rhsa-2023_1030
Vulnerability from csaf_redhat
Published
2023-03-07 09:43
Modified
2024-11-06 02:34
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.11.30 security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.11.30 is now available with updates to packages and images that fix several bugs and add enhancements.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.30. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHBA-2023:1029
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.11.30 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.11.30. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2023:1029\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1030", "url": "https://access.redhat.com/errata/RHSA-2023:1030" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html", "url": "https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html" }, { "category": "external", "summary": "2161274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161274" }, { "category": "external", "summary": "OCPBUGS-6834", "url": "https://issues.redhat.com/browse/OCPBUGS-6834" }, { "category": "external", "summary": "OCPBUGS-7174", "url": "https://issues.redhat.com/browse/OCPBUGS-7174" }, { "category": "external", "summary": "OCPBUGS-7494", "url": "https://issues.redhat.com/browse/OCPBUGS-7494" }, { "category": "external", "summary": "OCPBUGS-7526", "url": "https://issues.redhat.com/browse/OCPBUGS-7526" }, { "category": "external", "summary": "OCPBUGS-7530", "url": "https://issues.redhat.com/browse/OCPBUGS-7530" }, { "category": "external", "summary": "OCPBUGS-7814", "url": "https://issues.redhat.com/browse/OCPBUGS-7814" }, { "category": "external", "summary": "OCPBUGS-7851", "url": "https://issues.redhat.com/browse/OCPBUGS-7851" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1030.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.11.30 security update", "tracking": { "current_release_date": "2024-11-06T02:34:03+00:00", "generator": { "date": "2024-11-06T02:34:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1030", "initial_release_date": "2023-03-07T09:43:19+00:00", "revision_history": [ { "date": "2023-03-07T09:43:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-07T09:43:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:34:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.11", "product": { "name": "Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.11::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:fe55239a80eea076d1db27d7bc28a2e027958c18cbcd7414b7d8519a7b90b5b6_arm64", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:fe55239a80eea076d1db27d7bc28a2e027958c18cbcd7414b7d8519a7b90b5b6_arm64", "product_id": "openshift4/ose-cluster-network-operator@sha256:fe55239a80eea076d1db27d7bc28a2e027958c18cbcd7414b7d8519a7b90b5b6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:fe55239a80eea076d1db27d7bc28a2e027958c18cbcd7414b7d8519a7b90b5b6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.11.0-202302220515.p0.g4889e35.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:837d7fa2b7c77a3428f9347ba1bee94f94425eb577cfd1f1918c375ad50c0c5c_arm64", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:837d7fa2b7c77a3428f9347ba1bee94f94425eb577cfd1f1918c375ad50c0c5c_arm64", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:837d7fa2b7c77a3428f9347ba1bee94f94425eb577cfd1f1918c375ad50c0c5c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:837d7fa2b7c77a3428f9347ba1bee94f94425eb577cfd1f1918c375ad50c0c5c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202302231535.p0.gd27a36e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel8@sha256:92a2321c500156cd3fc7b5bf410bd1220684a3aaad2e34ea910061c442e168df_arm64", "product": { "name": "openshift4/driver-toolkit-rhel8@sha256:92a2321c500156cd3fc7b5bf410bd1220684a3aaad2e34ea910061c442e168df_arm64", "product_id": "openshift4/driver-toolkit-rhel8@sha256:92a2321c500156cd3fc7b5bf410bd1220684a3aaad2e34ea910061c442e168df_arm64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel8@sha256:92a2321c500156cd3fc7b5bf410bd1220684a3aaad2e34ea910061c442e168df?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.11.0-202302231535.p0.g28589b0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:07ca4c9d778c01766dcce2d135e5e059eeb14ea4311120feb8a99d71bef9f7e6_arm64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:07ca4c9d778c01766dcce2d135e5e059eeb14ea4311120feb8a99d71bef9f7e6_arm64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:07ca4c9d778c01766dcce2d135e5e059eeb14ea4311120feb8a99d71bef9f7e6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel8@sha256:07ca4c9d778c01766dcce2d135e5e059eeb14ea4311120feb8a99d71bef9f7e6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel8\u0026tag=v4.11.0-202302231535.p0.g876128b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:edc2c209b599cffcdf347e7df90b9ede6fd75b0b843a80fd64f08cfe1e07b0be_arm64", "product": { "name": "openshift4/ose-console@sha256:edc2c209b599cffcdf347e7df90b9ede6fd75b0b843a80fd64f08cfe1e07b0be_arm64", "product_id": "openshift4/ose-console@sha256:edc2c209b599cffcdf347e7df90b9ede6fd75b0b843a80fd64f08cfe1e07b0be_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:edc2c209b599cffcdf347e7df90b9ede6fd75b0b843a80fd64f08cfe1e07b0be?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202302241328.p0.gd4e2b4e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:3909367f08f59c3c535fadb9dab8ae63c22b4c3db7a996dd7a7f3f323b3cb2a9_arm64", "product": { "name": "openshift4/ose-tests@sha256:3909367f08f59c3c535fadb9dab8ae63c22b4c3db7a996dd7a7f3f323b3cb2a9_arm64", "product_id": "openshift4/ose-tests@sha256:3909367f08f59c3c535fadb9dab8ae63c22b4c3db7a996dd7a7f3f323b3cb2a9_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:3909367f08f59c3c535fadb9dab8ae63c22b4c3db7a996dd7a7f3f323b3cb2a9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.11.0-202302231535.p0.geb1055f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:57b11dc5480274fb95581026020f68c4e9194bf23b4f6920acf86b6cb1b5e2d4_arm64", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:57b11dc5480274fb95581026020f68c4e9194bf23b4f6920acf86b6cb1b5e2d4_arm64", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:57b11dc5480274fb95581026020f68c4e9194bf23b4f6920acf86b6cb1b5e2d4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:57b11dc5480274fb95581026020f68c4e9194bf23b4f6920acf86b6cb1b5e2d4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.11.0-202302221515.p0.g5a2feac.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:258bd32a210378e63ef771d66ae49423e1788d315eb2b0f2b1cf7d3b8d51b338_arm64", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:258bd32a210378e63ef771d66ae49423e1788d315eb2b0f2b1cf7d3b8d51b338_arm64", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:258bd32a210378e63ef771d66ae49423e1788d315eb2b0f2b1cf7d3b8d51b338_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:258bd32a210378e63ef771d66ae49423e1788d315eb2b0f2b1cf7d3b8d51b338?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.11.0-202302231141.p0.g7021090.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:640576e95ce4d5a6ef60d72246ef41e2f63e2f8010b6c170f5959461d99e232d_arm64", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:640576e95ce4d5a6ef60d72246ef41e2f63e2f8010b6c170f5959461d99e232d_arm64", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:640576e95ce4d5a6ef60d72246ef41e2f63e2f8010b6c170f5959461d99e232d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:640576e95ce4d5a6ef60d72246ef41e2f63e2f8010b6c170f5959461d99e232d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.11.0-202302222154.p0.ge65f505.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:467950d5f74bde1583335f31bc9ce968b63559c749a12c580a6d33f594006691_arm64", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:467950d5f74bde1583335f31bc9ce968b63559c749a12c580a6d33f594006691_arm64", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:467950d5f74bde1583335f31bc9ce968b63559c749a12c580a6d33f594006691_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:467950d5f74bde1583335f31bc9ce968b63559c749a12c580a6d33f594006691?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.11.0-202302222154.p0.g324e1c3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:b9eb3dc272caf9c5c71487bf014112e59f093a71d2ee5aa384328be6e7040133_arm64", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:b9eb3dc272caf9c5c71487bf014112e59f093a71d2ee5aa384328be6e7040133_arm64", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:b9eb3dc272caf9c5c71487bf014112e59f093a71d2ee5aa384328be6e7040133_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:b9eb3dc272caf9c5c71487bf014112e59f093a71d2ee5aa384328be6e7040133?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.11.0-202302231315.p0.gcdd3b91.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:6d4dea20aa8d37d17a21eaee18186e39dc9edf1b93b5a891f48cca5bb9506362_arm64", "product": { "name": "openshift4/ose-installer-artifacts@sha256:6d4dea20aa8d37d17a21eaee18186e39dc9edf1b93b5a891f48cca5bb9506362_arm64", "product_id": "openshift4/ose-installer-artifacts@sha256:6d4dea20aa8d37d17a21eaee18186e39dc9edf1b93b5a891f48cca5bb9506362_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:6d4dea20aa8d37d17a21eaee18186e39dc9edf1b93b5a891f48cca5bb9506362?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.11.0-202302221515.p0.g5a2feac.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:c302272b1de606c6bee54fe1682d311ead48d4c4cef7069e0b218d870afb1060_arm64", "product": { "name": "openshift4/ose-installer@sha256:c302272b1de606c6bee54fe1682d311ead48d4c4cef7069e0b218d870afb1060_arm64", "product_id": "openshift4/ose-installer@sha256:c302272b1de606c6bee54fe1682d311ead48d4c4cef7069e0b218d870afb1060_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:c302272b1de606c6bee54fe1682d311ead48d4c4cef7069e0b218d870afb1060?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.11.0-202302221515.p0.g5a2feac.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel8@sha256:2542939060bca980aef8f85995946f8fc2cda41b66a7a559be64e2fdc7e8f8e9_arm64", "product": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:2542939060bca980aef8f85995946f8fc2cda41b66a7a559be64e2fdc7e8f8e9_arm64", "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:2542939060bca980aef8f85995946f8fc2cda41b66a7a559be64e2fdc7e8f8e9_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:2542939060bca980aef8f85995946f8fc2cda41b66a7a559be64e2fdc7e8f8e9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.11.0-202302221515.p0.gb1580a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:fcb03bcd25b9b7021342b328afcf3e2d13348ab7ab9076e551eacca9e8816c49_arm64", "product": { "name": "openshift4/network-tools-rhel8@sha256:fcb03bcd25b9b7021342b328afcf3e2d13348ab7ab9076e551eacca9e8816c49_arm64", "product_id": "openshift4/network-tools-rhel8@sha256:fcb03bcd25b9b7021342b328afcf3e2d13348ab7ab9076e551eacca9e8816c49_arm64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:fcb03bcd25b9b7021342b328afcf3e2d13348ab7ab9076e551eacca9e8816c49?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.11.0-202302231535.p0.g4e87286.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:7277d4b05b2da0c7dcc66ddbc8807cec62c960228192d64fca6873bb49d29d9b_arm64", "product": { "name": "openshift4/ose-tools-rhel8@sha256:7277d4b05b2da0c7dcc66ddbc8807cec62c960228192d64fca6873bb49d29d9b_arm64", "product_id": "openshift4/ose-tools-rhel8@sha256:7277d4b05b2da0c7dcc66ddbc8807cec62c960228192d64fca6873bb49d29d9b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:7277d4b05b2da0c7dcc66ddbc8807cec62c960228192d64fca6873bb49d29d9b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.11.0-202302231535.p0.g1928ac4.assembly.stream" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:b5beadbe32fa7ec270d445fcff892998b11665dff99aae7de40c925a9e3f5db2_ppc64le", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:b5beadbe32fa7ec270d445fcff892998b11665dff99aae7de40c925a9e3f5db2_ppc64le", "product_id": "openshift4/ose-cluster-network-operator@sha256:b5beadbe32fa7ec270d445fcff892998b11665dff99aae7de40c925a9e3f5db2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:b5beadbe32fa7ec270d445fcff892998b11665dff99aae7de40c925a9e3f5db2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.11.0-202302220515.p0.g4889e35.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:7e1d8f9efe82d700a7bffe5363b7543b3735d53ceac8ce8676325b24c9c09865_ppc64le", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:7e1d8f9efe82d700a7bffe5363b7543b3735d53ceac8ce8676325b24c9c09865_ppc64le", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:7e1d8f9efe82d700a7bffe5363b7543b3735d53ceac8ce8676325b24c9c09865_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:7e1d8f9efe82d700a7bffe5363b7543b3735d53ceac8ce8676325b24c9c09865?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202302231535.p0.gd27a36e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0595285fea2b486c96458aec1b600c3e1cd3a205acd40a537cbe21f0264a98a4_ppc64le", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0595285fea2b486c96458aec1b600c3e1cd3a205acd40a537cbe21f0264a98a4_ppc64le", "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0595285fea2b486c96458aec1b600c3e1cd3a205acd40a537cbe21f0264a98a4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:0595285fea2b486c96458aec1b600c3e1cd3a205acd40a537cbe21f0264a98a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.11.0-202302230054.p0.g524b75f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel8@sha256:82ab392c7578d69c4e3d0d9822e9e8f09268e4f1a4803036dc920723429970b7_ppc64le", "product": { "name": "openshift4/driver-toolkit-rhel8@sha256:82ab392c7578d69c4e3d0d9822e9e8f09268e4f1a4803036dc920723429970b7_ppc64le", "product_id": "openshift4/driver-toolkit-rhel8@sha256:82ab392c7578d69c4e3d0d9822e9e8f09268e4f1a4803036dc920723429970b7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel8@sha256:82ab392c7578d69c4e3d0d9822e9e8f09268e4f1a4803036dc920723429970b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.11.0-202302231535.p0.g28589b0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:54d1023ea3d4dec2b28d3f6fb008c416206fc24618facc2ea0a52f38096f1652_ppc64le", "product": { "name": "openshift4/ose-console@sha256:54d1023ea3d4dec2b28d3f6fb008c416206fc24618facc2ea0a52f38096f1652_ppc64le", "product_id": "openshift4/ose-console@sha256:54d1023ea3d4dec2b28d3f6fb008c416206fc24618facc2ea0a52f38096f1652_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:54d1023ea3d4dec2b28d3f6fb008c416206fc24618facc2ea0a52f38096f1652?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202302241328.p0.gd4e2b4e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:e229fe446d8d10452347bc3526bef35928c3e511307c0b0855a7a034ba76e186_ppc64le", "product": { "name": "openshift4/ose-tests@sha256:e229fe446d8d10452347bc3526bef35928c3e511307c0b0855a7a034ba76e186_ppc64le", "product_id": "openshift4/ose-tests@sha256:e229fe446d8d10452347bc3526bef35928c3e511307c0b0855a7a034ba76e186_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:e229fe446d8d10452347bc3526bef35928c3e511307c0b0855a7a034ba76e186?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.11.0-202302231535.p0.geb1055f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:1b79570e6aa014de95db624256cff0d59cc37e0f39ac1da2db4a0030b16b1956_ppc64le", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:1b79570e6aa014de95db624256cff0d59cc37e0f39ac1da2db4a0030b16b1956_ppc64le", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:1b79570e6aa014de95db624256cff0d59cc37e0f39ac1da2db4a0030b16b1956_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:1b79570e6aa014de95db624256cff0d59cc37e0f39ac1da2db4a0030b16b1956?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.11.0-202302221515.p0.g5a2feac.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:e2225657d998872ba7ec0870520e9c294e3b7a108b7c41546abeaea3edafdfe7_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:e2225657d998872ba7ec0870520e9c294e3b7a108b7c41546abeaea3edafdfe7_ppc64le", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:e2225657d998872ba7ec0870520e9c294e3b7a108b7c41546abeaea3edafdfe7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:e2225657d998872ba7ec0870520e9c294e3b7a108b7c41546abeaea3edafdfe7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.11.0-202302231141.p0.g7021090.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:8410edaee7ad1d694d6eb444fb5afef6aab9264185b0df6b958869f86b21a521_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:8410edaee7ad1d694d6eb444fb5afef6aab9264185b0df6b958869f86b21a521_ppc64le", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:8410edaee7ad1d694d6eb444fb5afef6aab9264185b0df6b958869f86b21a521_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:8410edaee7ad1d694d6eb444fb5afef6aab9264185b0df6b958869f86b21a521?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.11.0-202302222154.p0.ge65f505.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:df94d41284dbc4a1ba8beb9d2a85cec13e76919c77d5d035354ae168dd559662_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:df94d41284dbc4a1ba8beb9d2a85cec13e76919c77d5d035354ae168dd559662_ppc64le", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:df94d41284dbc4a1ba8beb9d2a85cec13e76919c77d5d035354ae168dd559662_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:df94d41284dbc4a1ba8beb9d2a85cec13e76919c77d5d035354ae168dd559662?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.11.0-202302222154.p0.g324e1c3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:b1ab1ec02034423ee022d5e6be039c5c130bf2477b1195165afcd57a8c9dd33b_ppc64le", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:b1ab1ec02034423ee022d5e6be039c5c130bf2477b1195165afcd57a8c9dd33b_ppc64le", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:b1ab1ec02034423ee022d5e6be039c5c130bf2477b1195165afcd57a8c9dd33b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:b1ab1ec02034423ee022d5e6be039c5c130bf2477b1195165afcd57a8c9dd33b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.11.0-202302231315.p0.gcdd3b91.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:bf141059c21d5aa62b357376690350ca5657e0661655a83551a42cfd6879f1a8_ppc64le", "product": { "name": "openshift4/ose-installer-artifacts@sha256:bf141059c21d5aa62b357376690350ca5657e0661655a83551a42cfd6879f1a8_ppc64le", "product_id": "openshift4/ose-installer-artifacts@sha256:bf141059c21d5aa62b357376690350ca5657e0661655a83551a42cfd6879f1a8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:bf141059c21d5aa62b357376690350ca5657e0661655a83551a42cfd6879f1a8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.11.0-202302221515.p0.g5a2feac.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:cdf74651299093513ce2f5160df611c6fc58acc64828526ccf28162acf7e12f9_ppc64le", "product": { "name": "openshift4/ose-installer@sha256:cdf74651299093513ce2f5160df611c6fc58acc64828526ccf28162acf7e12f9_ppc64le", "product_id": "openshift4/ose-installer@sha256:cdf74651299093513ce2f5160df611c6fc58acc64828526ccf28162acf7e12f9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:cdf74651299093513ce2f5160df611c6fc58acc64828526ccf28162acf7e12f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.11.0-202302221515.p0.g5a2feac.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:939c0901911f3abd371d68aa0f5ce66a197fc8f77a9f5ee311a198cae4668183_ppc64le", "product": { "name": "openshift4/network-tools-rhel8@sha256:939c0901911f3abd371d68aa0f5ce66a197fc8f77a9f5ee311a198cae4668183_ppc64le", "product_id": "openshift4/network-tools-rhel8@sha256:939c0901911f3abd371d68aa0f5ce66a197fc8f77a9f5ee311a198cae4668183_ppc64le", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:939c0901911f3abd371d68aa0f5ce66a197fc8f77a9f5ee311a198cae4668183?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.11.0-202302231535.p0.g4e87286.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:bf2d7a2e1f16e06d57fad1a8d053990c206faff7c3dcf9f7a519cc9a80634357_ppc64le", "product": { "name": "openshift4/ose-tools-rhel8@sha256:bf2d7a2e1f16e06d57fad1a8d053990c206faff7c3dcf9f7a519cc9a80634357_ppc64le", "product_id": "openshift4/ose-tools-rhel8@sha256:bf2d7a2e1f16e06d57fad1a8d053990c206faff7c3dcf9f7a519cc9a80634357_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:bf2d7a2e1f16e06d57fad1a8d053990c206faff7c3dcf9f7a519cc9a80634357?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.11.0-202302231535.p0.g1928ac4.assembly.stream" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:126ef8b405e1948d7f48ce2f9d3969ca392313baa4a90444c327d221c9a11812_s390x", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:126ef8b405e1948d7f48ce2f9d3969ca392313baa4a90444c327d221c9a11812_s390x", "product_id": "openshift4/ose-cluster-network-operator@sha256:126ef8b405e1948d7f48ce2f9d3969ca392313baa4a90444c327d221c9a11812_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:126ef8b405e1948d7f48ce2f9d3969ca392313baa4a90444c327d221c9a11812?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.11.0-202302220515.p0.g4889e35.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:67d0ce68a4d2ff1fbedfe14f6fad7835dcc6ab99bb47d9a91148c9bc2b3b1e67_s390x", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:67d0ce68a4d2ff1fbedfe14f6fad7835dcc6ab99bb47d9a91148c9bc2b3b1e67_s390x", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:67d0ce68a4d2ff1fbedfe14f6fad7835dcc6ab99bb47d9a91148c9bc2b3b1e67_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:67d0ce68a4d2ff1fbedfe14f6fad7835dcc6ab99bb47d9a91148c9bc2b3b1e67?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202302231535.p0.gd27a36e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel8@sha256:b4fbe80c845a7c193db8ccbf9c4d37b793ceaac92e02468249ccd7591cd42c1c_s390x", "product": { "name": "openshift4/driver-toolkit-rhel8@sha256:b4fbe80c845a7c193db8ccbf9c4d37b793ceaac92e02468249ccd7591cd42c1c_s390x", "product_id": "openshift4/driver-toolkit-rhel8@sha256:b4fbe80c845a7c193db8ccbf9c4d37b793ceaac92e02468249ccd7591cd42c1c_s390x", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel8@sha256:b4fbe80c845a7c193db8ccbf9c4d37b793ceaac92e02468249ccd7591cd42c1c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.11.0-202302231535.p0.g28589b0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:ca7b6ee8a55534fe16ac639b9d06cff32e43c77610a879c190aa78846cf33fda_s390x", "product": { "name": "openshift4/ose-console@sha256:ca7b6ee8a55534fe16ac639b9d06cff32e43c77610a879c190aa78846cf33fda_s390x", "product_id": "openshift4/ose-console@sha256:ca7b6ee8a55534fe16ac639b9d06cff32e43c77610a879c190aa78846cf33fda_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:ca7b6ee8a55534fe16ac639b9d06cff32e43c77610a879c190aa78846cf33fda?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202302241328.p0.gd4e2b4e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:c7f039ce53d80fbf62b505d053a7512544c951ee899d96cb45185a6c6047dcb8_s390x", "product": { "name": "openshift4/ose-tests@sha256:c7f039ce53d80fbf62b505d053a7512544c951ee899d96cb45185a6c6047dcb8_s390x", "product_id": "openshift4/ose-tests@sha256:c7f039ce53d80fbf62b505d053a7512544c951ee899d96cb45185a6c6047dcb8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:c7f039ce53d80fbf62b505d053a7512544c951ee899d96cb45185a6c6047dcb8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.11.0-202302231535.p0.geb1055f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:9214544b1dc658aeb7cf08b46aff9360ec2d1b81de7bc62a3b98c10b90b9386e_s390x", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:9214544b1dc658aeb7cf08b46aff9360ec2d1b81de7bc62a3b98c10b90b9386e_s390x", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:9214544b1dc658aeb7cf08b46aff9360ec2d1b81de7bc62a3b98c10b90b9386e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:9214544b1dc658aeb7cf08b46aff9360ec2d1b81de7bc62a3b98c10b90b9386e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.11.0-202302221515.p0.g5a2feac.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:78b07d1da142bd21f4755bfd188963c0310933a3ac12de3e03027d7f473a914d_s390x", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:78b07d1da142bd21f4755bfd188963c0310933a3ac12de3e03027d7f473a914d_s390x", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:78b07d1da142bd21f4755bfd188963c0310933a3ac12de3e03027d7f473a914d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:78b07d1da142bd21f4755bfd188963c0310933a3ac12de3e03027d7f473a914d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.11.0-202302231141.p0.g7021090.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:e2807854795015cc544c1530c3f0d595e28d1d2fd164f638095ea27e35395b5d_s390x", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:e2807854795015cc544c1530c3f0d595e28d1d2fd164f638095ea27e35395b5d_s390x", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:e2807854795015cc544c1530c3f0d595e28d1d2fd164f638095ea27e35395b5d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:e2807854795015cc544c1530c3f0d595e28d1d2fd164f638095ea27e35395b5d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.11.0-202302222154.p0.ge65f505.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:4265c2a39d96625870cb96d55fdb658b2ef614973b8a17d1789d4a896b932a69_s390x", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:4265c2a39d96625870cb96d55fdb658b2ef614973b8a17d1789d4a896b932a69_s390x", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:4265c2a39d96625870cb96d55fdb658b2ef614973b8a17d1789d4a896b932a69_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:4265c2a39d96625870cb96d55fdb658b2ef614973b8a17d1789d4a896b932a69?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.11.0-202302222154.p0.g324e1c3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:f8b79eadf6b917496ad72a29f20b74f08791b848363d0fb66915a0cdbdc64083_s390x", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:f8b79eadf6b917496ad72a29f20b74f08791b848363d0fb66915a0cdbdc64083_s390x", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:f8b79eadf6b917496ad72a29f20b74f08791b848363d0fb66915a0cdbdc64083_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:f8b79eadf6b917496ad72a29f20b74f08791b848363d0fb66915a0cdbdc64083?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.11.0-202302231315.p0.gcdd3b91.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:8bd9808b0b6982b0acbeeb42a16c90323708d8d1acc666467e073798c63e95ea_s390x", "product": { "name": "openshift4/ose-installer-artifacts@sha256:8bd9808b0b6982b0acbeeb42a16c90323708d8d1acc666467e073798c63e95ea_s390x", "product_id": "openshift4/ose-installer-artifacts@sha256:8bd9808b0b6982b0acbeeb42a16c90323708d8d1acc666467e073798c63e95ea_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:8bd9808b0b6982b0acbeeb42a16c90323708d8d1acc666467e073798c63e95ea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.11.0-202302221515.p0.g5a2feac.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:b03a8143326290e095214d4be36b9e945bc226d4dc7a3b9307232b16113aec74_s390x", "product": { "name": "openshift4/ose-installer@sha256:b03a8143326290e095214d4be36b9e945bc226d4dc7a3b9307232b16113aec74_s390x", "product_id": "openshift4/ose-installer@sha256:b03a8143326290e095214d4be36b9e945bc226d4dc7a3b9307232b16113aec74_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:b03a8143326290e095214d4be36b9e945bc226d4dc7a3b9307232b16113aec74?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.11.0-202302221515.p0.g5a2feac.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:d4b88c6ea0fb265b2671c8147ba8310910027b5293e63d5ace4526b60cce19ea_s390x", "product": { "name": "openshift4/network-tools-rhel8@sha256:d4b88c6ea0fb265b2671c8147ba8310910027b5293e63d5ace4526b60cce19ea_s390x", "product_id": "openshift4/network-tools-rhel8@sha256:d4b88c6ea0fb265b2671c8147ba8310910027b5293e63d5ace4526b60cce19ea_s390x", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:d4b88c6ea0fb265b2671c8147ba8310910027b5293e63d5ace4526b60cce19ea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.11.0-202302231535.p0.g4e87286.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:d4ff067dc09a15b9af900aa0f9bea2e3df58f913657ca12adeaee52198713c41_s390x", "product": { "name": "openshift4/ose-tools-rhel8@sha256:d4ff067dc09a15b9af900aa0f9bea2e3df58f913657ca12adeaee52198713c41_s390x", "product_id": "openshift4/ose-tools-rhel8@sha256:d4ff067dc09a15b9af900aa0f9bea2e3df58f913657ca12adeaee52198713c41_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:d4ff067dc09a15b9af900aa0f9bea2e3df58f913657ca12adeaee52198713c41?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.11.0-202302231535.p0.g1928ac4.assembly.stream" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:94c162577fa2fe2be23b275c50bf9a2b9d11840edea185006906423a3dc01cb4_amd64", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:94c162577fa2fe2be23b275c50bf9a2b9d11840edea185006906423a3dc01cb4_amd64", "product_id": "openshift4/ose-cluster-network-operator@sha256:94c162577fa2fe2be23b275c50bf9a2b9d11840edea185006906423a3dc01cb4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:94c162577fa2fe2be23b275c50bf9a2b9d11840edea185006906423a3dc01cb4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.11.0-202302220515.p0.g4889e35.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:e0f239a8183b7d2ae6f7282f107a495da4cf59119b5e45c47df9e10a99c60b5c_amd64", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:e0f239a8183b7d2ae6f7282f107a495da4cf59119b5e45c47df9e10a99c60b5c_amd64", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:e0f239a8183b7d2ae6f7282f107a495da4cf59119b5e45c47df9e10a99c60b5c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:e0f239a8183b7d2ae6f7282f107a495da4cf59119b5e45c47df9e10a99c60b5c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202302231535.p0.gd27a36e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1b4fd460c184dc932737d1ecd2ac589d19a17951bfee26feaf197397da2c8376_amd64", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1b4fd460c184dc932737d1ecd2ac589d19a17951bfee26feaf197397da2c8376_amd64", "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1b4fd460c184dc932737d1ecd2ac589d19a17951bfee26feaf197397da2c8376_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:1b4fd460c184dc932737d1ecd2ac589d19a17951bfee26feaf197397da2c8376?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.11.0-202302230054.p0.g524b75f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel8@sha256:397bdb1550d3d620376760449a14147266e87a5486a85e1381b10052daa0b392_amd64", "product": { "name": "openshift4/driver-toolkit-rhel8@sha256:397bdb1550d3d620376760449a14147266e87a5486a85e1381b10052daa0b392_amd64", "product_id": "openshift4/driver-toolkit-rhel8@sha256:397bdb1550d3d620376760449a14147266e87a5486a85e1381b10052daa0b392_amd64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel8@sha256:397bdb1550d3d620376760449a14147266e87a5486a85e1381b10052daa0b392?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.11.0-202302231535.p0.g28589b0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:6168ca5853f5af977f2421bc256f2982738cee6a6576971effb1339d1b089c62_amd64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:6168ca5853f5af977f2421bc256f2982738cee6a6576971effb1339d1b089c62_amd64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:6168ca5853f5af977f2421bc256f2982738cee6a6576971effb1339d1b089c62_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel8@sha256:6168ca5853f5af977f2421bc256f2982738cee6a6576971effb1339d1b089c62?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel8\u0026tag=v4.11.0-202302231535.p0.g876128b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:27f522ae8d8cf2dc05d4f9d8818090b083fe5a24f7612a237a126dc8a21aaa94_amd64", "product": { "name": "openshift4/ose-console@sha256:27f522ae8d8cf2dc05d4f9d8818090b083fe5a24f7612a237a126dc8a21aaa94_amd64", "product_id": "openshift4/ose-console@sha256:27f522ae8d8cf2dc05d4f9d8818090b083fe5a24f7612a237a126dc8a21aaa94_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:27f522ae8d8cf2dc05d4f9d8818090b083fe5a24f7612a237a126dc8a21aaa94?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202302241328.p0.gd4e2b4e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:71da0acad0568a1220c23a10125ff3bbefdbeebd7db5a9b7ba258a7f8dc92b2d_amd64", "product": { "name": "openshift4/ose-tests@sha256:71da0acad0568a1220c23a10125ff3bbefdbeebd7db5a9b7ba258a7f8dc92b2d_amd64", "product_id": "openshift4/ose-tests@sha256:71da0acad0568a1220c23a10125ff3bbefdbeebd7db5a9b7ba258a7f8dc92b2d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:71da0acad0568a1220c23a10125ff3bbefdbeebd7db5a9b7ba258a7f8dc92b2d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.11.0-202302231535.p0.geb1055f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:d40cf9d3c31d89fd03725440a0cfac82eb4d68ef7fb6eb17f4c46c947588028f_amd64", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:d40cf9d3c31d89fd03725440a0cfac82eb4d68ef7fb6eb17f4c46c947588028f_amd64", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:d40cf9d3c31d89fd03725440a0cfac82eb4d68ef7fb6eb17f4c46c947588028f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:d40cf9d3c31d89fd03725440a0cfac82eb4d68ef7fb6eb17f4c46c947588028f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.11.0-202302221515.p0.g5a2feac.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:315b607b99f55bbf5f5ea96982fa971fa7e7c200440b5c10baa6c79911c54139_amd64", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:315b607b99f55bbf5f5ea96982fa971fa7e7c200440b5c10baa6c79911c54139_amd64", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:315b607b99f55bbf5f5ea96982fa971fa7e7c200440b5c10baa6c79911c54139_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:315b607b99f55bbf5f5ea96982fa971fa7e7c200440b5c10baa6c79911c54139?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.11.0-202302231141.p0.g7021090.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:d3869ca3f7e129f36e27cfeff9718c08c62b79cde95c1b4066965a5d2048c8d9_amd64", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:d3869ca3f7e129f36e27cfeff9718c08c62b79cde95c1b4066965a5d2048c8d9_amd64", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:d3869ca3f7e129f36e27cfeff9718c08c62b79cde95c1b4066965a5d2048c8d9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:d3869ca3f7e129f36e27cfeff9718c08c62b79cde95c1b4066965a5d2048c8d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.11.0-202302222154.p0.ge65f505.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:4aa821d5b5bb020c8c0c91e94ed62c193d68cbeb7fc1e7f04278935ba7af0eeb_amd64", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:4aa821d5b5bb020c8c0c91e94ed62c193d68cbeb7fc1e7f04278935ba7af0eeb_amd64", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:4aa821d5b5bb020c8c0c91e94ed62c193d68cbeb7fc1e7f04278935ba7af0eeb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:4aa821d5b5bb020c8c0c91e94ed62c193d68cbeb7fc1e7f04278935ba7af0eeb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.11.0-202302222154.p0.g324e1c3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:1cf16833b16d44a235a99bf0a4feb24cdd25d9461c0f0bbd3dfb905fab4e392a_amd64", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:1cf16833b16d44a235a99bf0a4feb24cdd25d9461c0f0bbd3dfb905fab4e392a_amd64", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:1cf16833b16d44a235a99bf0a4feb24cdd25d9461c0f0bbd3dfb905fab4e392a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:1cf16833b16d44a235a99bf0a4feb24cdd25d9461c0f0bbd3dfb905fab4e392a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.11.0-202302231315.p0.gcdd3b91.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:91f09a1cf525590c6d7ce1ad2e22c2adda2b949edfd75175be8ca7839605df0d_amd64", "product": { "name": "openshift4/ose-installer-artifacts@sha256:91f09a1cf525590c6d7ce1ad2e22c2adda2b949edfd75175be8ca7839605df0d_amd64", "product_id": "openshift4/ose-installer-artifacts@sha256:91f09a1cf525590c6d7ce1ad2e22c2adda2b949edfd75175be8ca7839605df0d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:91f09a1cf525590c6d7ce1ad2e22c2adda2b949edfd75175be8ca7839605df0d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.11.0-202302221515.p0.g5a2feac.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:85326d60688393aff99b84f4b34ef54ceea1771990458ac71cb4d05310c1dc76_amd64", "product": { "name": "openshift4/ose-installer@sha256:85326d60688393aff99b84f4b34ef54ceea1771990458ac71cb4d05310c1dc76_amd64", "product_id": "openshift4/ose-installer@sha256:85326d60688393aff99b84f4b34ef54ceea1771990458ac71cb4d05310c1dc76_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:85326d60688393aff99b84f4b34ef54ceea1771990458ac71cb4d05310c1dc76?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.11.0-202302221515.p0.g5a2feac.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel8@sha256:fd888682e172f09965ad7ce5c52a77d3d0d0224d95d76f65a8ad921db2251038_amd64", "product": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:fd888682e172f09965ad7ce5c52a77d3d0d0224d95d76f65a8ad921db2251038_amd64", "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:fd888682e172f09965ad7ce5c52a77d3d0d0224d95d76f65a8ad921db2251038_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:fd888682e172f09965ad7ce5c52a77d3d0d0224d95d76f65a8ad921db2251038?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.11.0-202302221515.p0.gb1580a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:9c8ee198f2f8ea9fb39c0cd52979565dcd92b0216cafdbc6d27650a13f669e77_amd64", "product": { "name": "openshift4/network-tools-rhel8@sha256:9c8ee198f2f8ea9fb39c0cd52979565dcd92b0216cafdbc6d27650a13f669e77_amd64", "product_id": "openshift4/network-tools-rhel8@sha256:9c8ee198f2f8ea9fb39c0cd52979565dcd92b0216cafdbc6d27650a13f669e77_amd64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:9c8ee198f2f8ea9fb39c0cd52979565dcd92b0216cafdbc6d27650a13f669e77?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.11.0-202302231535.p0.g4e87286.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:bc050f0ad7f96d9f9151010129e62ef40bc6f7eb17a58b6c3881c2ced9dcf209_amd64", "product": { "name": "openshift4/ose-tools-rhel8@sha256:bc050f0ad7f96d9f9151010129e62ef40bc6f7eb17a58b6c3881c2ced9dcf209_amd64", "product_id": "openshift4/ose-tools-rhel8@sha256:bc050f0ad7f96d9f9151010129e62ef40bc6f7eb17a58b6c3881c2ced9dcf209_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:bc050f0ad7f96d9f9151010129e62ef40bc6f7eb17a58b6c3881c2ced9dcf209?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.11.0-202302231535.p0.g1928ac4.assembly.stream" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel8@sha256:397bdb1550d3d620376760449a14147266e87a5486a85e1381b10052daa0b392_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:397bdb1550d3d620376760449a14147266e87a5486a85e1381b10052daa0b392_amd64" }, "product_reference": "openshift4/driver-toolkit-rhel8@sha256:397bdb1550d3d620376760449a14147266e87a5486a85e1381b10052daa0b392_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel8@sha256:82ab392c7578d69c4e3d0d9822e9e8f09268e4f1a4803036dc920723429970b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:82ab392c7578d69c4e3d0d9822e9e8f09268e4f1a4803036dc920723429970b7_ppc64le" }, "product_reference": "openshift4/driver-toolkit-rhel8@sha256:82ab392c7578d69c4e3d0d9822e9e8f09268e4f1a4803036dc920723429970b7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel8@sha256:92a2321c500156cd3fc7b5bf410bd1220684a3aaad2e34ea910061c442e168df_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:92a2321c500156cd3fc7b5bf410bd1220684a3aaad2e34ea910061c442e168df_arm64" }, "product_reference": "openshift4/driver-toolkit-rhel8@sha256:92a2321c500156cd3fc7b5bf410bd1220684a3aaad2e34ea910061c442e168df_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel8@sha256:b4fbe80c845a7c193db8ccbf9c4d37b793ceaac92e02468249ccd7591cd42c1c_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:b4fbe80c845a7c193db8ccbf9c4d37b793ceaac92e02468249ccd7591cd42c1c_s390x" }, "product_reference": "openshift4/driver-toolkit-rhel8@sha256:b4fbe80c845a7c193db8ccbf9c4d37b793ceaac92e02468249ccd7591cd42c1c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:939c0901911f3abd371d68aa0f5ce66a197fc8f77a9f5ee311a198cae4668183_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:939c0901911f3abd371d68aa0f5ce66a197fc8f77a9f5ee311a198cae4668183_ppc64le" }, "product_reference": "openshift4/network-tools-rhel8@sha256:939c0901911f3abd371d68aa0f5ce66a197fc8f77a9f5ee311a198cae4668183_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:9c8ee198f2f8ea9fb39c0cd52979565dcd92b0216cafdbc6d27650a13f669e77_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:9c8ee198f2f8ea9fb39c0cd52979565dcd92b0216cafdbc6d27650a13f669e77_amd64" }, "product_reference": "openshift4/network-tools-rhel8@sha256:9c8ee198f2f8ea9fb39c0cd52979565dcd92b0216cafdbc6d27650a13f669e77_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:d4b88c6ea0fb265b2671c8147ba8310910027b5293e63d5ace4526b60cce19ea_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:d4b88c6ea0fb265b2671c8147ba8310910027b5293e63d5ace4526b60cce19ea_s390x" }, "product_reference": "openshift4/network-tools-rhel8@sha256:d4b88c6ea0fb265b2671c8147ba8310910027b5293e63d5ace4526b60cce19ea_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:fcb03bcd25b9b7021342b328afcf3e2d13348ab7ab9076e551eacca9e8816c49_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:fcb03bcd25b9b7021342b328afcf3e2d13348ab7ab9076e551eacca9e8816c49_arm64" }, "product_reference": "openshift4/network-tools-rhel8@sha256:fcb03bcd25b9b7021342b328afcf3e2d13348ab7ab9076e551eacca9e8816c49_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:1b79570e6aa014de95db624256cff0d59cc37e0f39ac1da2db4a0030b16b1956_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:1b79570e6aa014de95db624256cff0d59cc37e0f39ac1da2db4a0030b16b1956_ppc64le" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:1b79570e6aa014de95db624256cff0d59cc37e0f39ac1da2db4a0030b16b1956_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:57b11dc5480274fb95581026020f68c4e9194bf23b4f6920acf86b6cb1b5e2d4_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:57b11dc5480274fb95581026020f68c4e9194bf23b4f6920acf86b6cb1b5e2d4_arm64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:57b11dc5480274fb95581026020f68c4e9194bf23b4f6920acf86b6cb1b5e2d4_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:9214544b1dc658aeb7cf08b46aff9360ec2d1b81de7bc62a3b98c10b90b9386e_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:9214544b1dc658aeb7cf08b46aff9360ec2d1b81de7bc62a3b98c10b90b9386e_s390x" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:9214544b1dc658aeb7cf08b46aff9360ec2d1b81de7bc62a3b98c10b90b9386e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:d40cf9d3c31d89fd03725440a0cfac82eb4d68ef7fb6eb17f4c46c947588028f_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:d40cf9d3c31d89fd03725440a0cfac82eb4d68ef7fb6eb17f4c46c947588028f_amd64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:d40cf9d3c31d89fd03725440a0cfac82eb4d68ef7fb6eb17f4c46c947588028f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:258bd32a210378e63ef771d66ae49423e1788d315eb2b0f2b1cf7d3b8d51b338_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:258bd32a210378e63ef771d66ae49423e1788d315eb2b0f2b1cf7d3b8d51b338_arm64" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:258bd32a210378e63ef771d66ae49423e1788d315eb2b0f2b1cf7d3b8d51b338_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:315b607b99f55bbf5f5ea96982fa971fa7e7c200440b5c10baa6c79911c54139_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:315b607b99f55bbf5f5ea96982fa971fa7e7c200440b5c10baa6c79911c54139_amd64" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:315b607b99f55bbf5f5ea96982fa971fa7e7c200440b5c10baa6c79911c54139_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:78b07d1da142bd21f4755bfd188963c0310933a3ac12de3e03027d7f473a914d_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:78b07d1da142bd21f4755bfd188963c0310933a3ac12de3e03027d7f473a914d_s390x" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:78b07d1da142bd21f4755bfd188963c0310933a3ac12de3e03027d7f473a914d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:e2225657d998872ba7ec0870520e9c294e3b7a108b7c41546abeaea3edafdfe7_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:e2225657d998872ba7ec0870520e9c294e3b7a108b7c41546abeaea3edafdfe7_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:e2225657d998872ba7ec0870520e9c294e3b7a108b7c41546abeaea3edafdfe7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:640576e95ce4d5a6ef60d72246ef41e2f63e2f8010b6c170f5959461d99e232d_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:640576e95ce4d5a6ef60d72246ef41e2f63e2f8010b6c170f5959461d99e232d_arm64" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:640576e95ce4d5a6ef60d72246ef41e2f63e2f8010b6c170f5959461d99e232d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:8410edaee7ad1d694d6eb444fb5afef6aab9264185b0df6b958869f86b21a521_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:8410edaee7ad1d694d6eb444fb5afef6aab9264185b0df6b958869f86b21a521_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:8410edaee7ad1d694d6eb444fb5afef6aab9264185b0df6b958869f86b21a521_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:d3869ca3f7e129f36e27cfeff9718c08c62b79cde95c1b4066965a5d2048c8d9_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:d3869ca3f7e129f36e27cfeff9718c08c62b79cde95c1b4066965a5d2048c8d9_amd64" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:d3869ca3f7e129f36e27cfeff9718c08c62b79cde95c1b4066965a5d2048c8d9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:e2807854795015cc544c1530c3f0d595e28d1d2fd164f638095ea27e35395b5d_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e2807854795015cc544c1530c3f0d595e28d1d2fd164f638095ea27e35395b5d_s390x" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:e2807854795015cc544c1530c3f0d595e28d1d2fd164f638095ea27e35395b5d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:4265c2a39d96625870cb96d55fdb658b2ef614973b8a17d1789d4a896b932a69_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:4265c2a39d96625870cb96d55fdb658b2ef614973b8a17d1789d4a896b932a69_s390x" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:4265c2a39d96625870cb96d55fdb658b2ef614973b8a17d1789d4a896b932a69_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:467950d5f74bde1583335f31bc9ce968b63559c749a12c580a6d33f594006691_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:467950d5f74bde1583335f31bc9ce968b63559c749a12c580a6d33f594006691_arm64" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:467950d5f74bde1583335f31bc9ce968b63559c749a12c580a6d33f594006691_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:4aa821d5b5bb020c8c0c91e94ed62c193d68cbeb7fc1e7f04278935ba7af0eeb_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:4aa821d5b5bb020c8c0c91e94ed62c193d68cbeb7fc1e7f04278935ba7af0eeb_amd64" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:4aa821d5b5bb020c8c0c91e94ed62c193d68cbeb7fc1e7f04278935ba7af0eeb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:df94d41284dbc4a1ba8beb9d2a85cec13e76919c77d5d035354ae168dd559662_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:df94d41284dbc4a1ba8beb9d2a85cec13e76919c77d5d035354ae168dd559662_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:df94d41284dbc4a1ba8beb9d2a85cec13e76919c77d5d035354ae168dd559662_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:126ef8b405e1948d7f48ce2f9d3969ca392313baa4a90444c327d221c9a11812_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:126ef8b405e1948d7f48ce2f9d3969ca392313baa4a90444c327d221c9a11812_s390x" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:126ef8b405e1948d7f48ce2f9d3969ca392313baa4a90444c327d221c9a11812_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:94c162577fa2fe2be23b275c50bf9a2b9d11840edea185006906423a3dc01cb4_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:94c162577fa2fe2be23b275c50bf9a2b9d11840edea185006906423a3dc01cb4_amd64" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:94c162577fa2fe2be23b275c50bf9a2b9d11840edea185006906423a3dc01cb4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:b5beadbe32fa7ec270d445fcff892998b11665dff99aae7de40c925a9e3f5db2_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:b5beadbe32fa7ec270d445fcff892998b11665dff99aae7de40c925a9e3f5db2_ppc64le" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:b5beadbe32fa7ec270d445fcff892998b11665dff99aae7de40c925a9e3f5db2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:fe55239a80eea076d1db27d7bc28a2e027958c18cbcd7414b7d8519a7b90b5b6_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:fe55239a80eea076d1db27d7bc28a2e027958c18cbcd7414b7d8519a7b90b5b6_arm64" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:fe55239a80eea076d1db27d7bc28a2e027958c18cbcd7414b7d8519a7b90b5b6_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:67d0ce68a4d2ff1fbedfe14f6fad7835dcc6ab99bb47d9a91148c9bc2b3b1e67_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:67d0ce68a4d2ff1fbedfe14f6fad7835dcc6ab99bb47d9a91148c9bc2b3b1e67_s390x" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:67d0ce68a4d2ff1fbedfe14f6fad7835dcc6ab99bb47d9a91148c9bc2b3b1e67_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:7e1d8f9efe82d700a7bffe5363b7543b3735d53ceac8ce8676325b24c9c09865_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:7e1d8f9efe82d700a7bffe5363b7543b3735d53ceac8ce8676325b24c9c09865_ppc64le" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:7e1d8f9efe82d700a7bffe5363b7543b3735d53ceac8ce8676325b24c9c09865_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:837d7fa2b7c77a3428f9347ba1bee94f94425eb577cfd1f1918c375ad50c0c5c_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:837d7fa2b7c77a3428f9347ba1bee94f94425eb577cfd1f1918c375ad50c0c5c_arm64" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:837d7fa2b7c77a3428f9347ba1bee94f94425eb577cfd1f1918c375ad50c0c5c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:e0f239a8183b7d2ae6f7282f107a495da4cf59119b5e45c47df9e10a99c60b5c_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:e0f239a8183b7d2ae6f7282f107a495da4cf59119b5e45c47df9e10a99c60b5c_amd64" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:e0f239a8183b7d2ae6f7282f107a495da4cf59119b5e45c47df9e10a99c60b5c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:27f522ae8d8cf2dc05d4f9d8818090b083fe5a24f7612a237a126dc8a21aaa94_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:27f522ae8d8cf2dc05d4f9d8818090b083fe5a24f7612a237a126dc8a21aaa94_amd64" }, "product_reference": "openshift4/ose-console@sha256:27f522ae8d8cf2dc05d4f9d8818090b083fe5a24f7612a237a126dc8a21aaa94_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:54d1023ea3d4dec2b28d3f6fb008c416206fc24618facc2ea0a52f38096f1652_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:54d1023ea3d4dec2b28d3f6fb008c416206fc24618facc2ea0a52f38096f1652_ppc64le" }, "product_reference": "openshift4/ose-console@sha256:54d1023ea3d4dec2b28d3f6fb008c416206fc24618facc2ea0a52f38096f1652_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:ca7b6ee8a55534fe16ac639b9d06cff32e43c77610a879c190aa78846cf33fda_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:ca7b6ee8a55534fe16ac639b9d06cff32e43c77610a879c190aa78846cf33fda_s390x" }, "product_reference": "openshift4/ose-console@sha256:ca7b6ee8a55534fe16ac639b9d06cff32e43c77610a879c190aa78846cf33fda_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:edc2c209b599cffcdf347e7df90b9ede6fd75b0b843a80fd64f08cfe1e07b0be_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:edc2c209b599cffcdf347e7df90b9ede6fd75b0b843a80fd64f08cfe1e07b0be_arm64" }, "product_reference": "openshift4/ose-console@sha256:edc2c209b599cffcdf347e7df90b9ede6fd75b0b843a80fd64f08cfe1e07b0be_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0595285fea2b486c96458aec1b600c3e1cd3a205acd40a537cbe21f0264a98a4_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0595285fea2b486c96458aec1b600c3e1cd3a205acd40a537cbe21f0264a98a4_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0595285fea2b486c96458aec1b600c3e1cd3a205acd40a537cbe21f0264a98a4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1b4fd460c184dc932737d1ecd2ac589d19a17951bfee26feaf197397da2c8376_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1b4fd460c184dc932737d1ecd2ac589d19a17951bfee26feaf197397da2c8376_amd64" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1b4fd460c184dc932737d1ecd2ac589d19a17951bfee26feaf197397da2c8376_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:1cf16833b16d44a235a99bf0a4feb24cdd25d9461c0f0bbd3dfb905fab4e392a_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:1cf16833b16d44a235a99bf0a4feb24cdd25d9461c0f0bbd3dfb905fab4e392a_amd64" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:1cf16833b16d44a235a99bf0a4feb24cdd25d9461c0f0bbd3dfb905fab4e392a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:b1ab1ec02034423ee022d5e6be039c5c130bf2477b1195165afcd57a8c9dd33b_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:b1ab1ec02034423ee022d5e6be039c5c130bf2477b1195165afcd57a8c9dd33b_ppc64le" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:b1ab1ec02034423ee022d5e6be039c5c130bf2477b1195165afcd57a8c9dd33b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:b9eb3dc272caf9c5c71487bf014112e59f093a71d2ee5aa384328be6e7040133_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:b9eb3dc272caf9c5c71487bf014112e59f093a71d2ee5aa384328be6e7040133_arm64" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:b9eb3dc272caf9c5c71487bf014112e59f093a71d2ee5aa384328be6e7040133_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:f8b79eadf6b917496ad72a29f20b74f08791b848363d0fb66915a0cdbdc64083_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:f8b79eadf6b917496ad72a29f20b74f08791b848363d0fb66915a0cdbdc64083_s390x" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:f8b79eadf6b917496ad72a29f20b74f08791b848363d0fb66915a0cdbdc64083_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:6d4dea20aa8d37d17a21eaee18186e39dc9edf1b93b5a891f48cca5bb9506362_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:6d4dea20aa8d37d17a21eaee18186e39dc9edf1b93b5a891f48cca5bb9506362_arm64" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:6d4dea20aa8d37d17a21eaee18186e39dc9edf1b93b5a891f48cca5bb9506362_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:8bd9808b0b6982b0acbeeb42a16c90323708d8d1acc666467e073798c63e95ea_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:8bd9808b0b6982b0acbeeb42a16c90323708d8d1acc666467e073798c63e95ea_s390x" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:8bd9808b0b6982b0acbeeb42a16c90323708d8d1acc666467e073798c63e95ea_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:91f09a1cf525590c6d7ce1ad2e22c2adda2b949edfd75175be8ca7839605df0d_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:91f09a1cf525590c6d7ce1ad2e22c2adda2b949edfd75175be8ca7839605df0d_amd64" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:91f09a1cf525590c6d7ce1ad2e22c2adda2b949edfd75175be8ca7839605df0d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:bf141059c21d5aa62b357376690350ca5657e0661655a83551a42cfd6879f1a8_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:bf141059c21d5aa62b357376690350ca5657e0661655a83551a42cfd6879f1a8_ppc64le" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:bf141059c21d5aa62b357376690350ca5657e0661655a83551a42cfd6879f1a8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:85326d60688393aff99b84f4b34ef54ceea1771990458ac71cb4d05310c1dc76_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:85326d60688393aff99b84f4b34ef54ceea1771990458ac71cb4d05310c1dc76_amd64" }, "product_reference": "openshift4/ose-installer@sha256:85326d60688393aff99b84f4b34ef54ceea1771990458ac71cb4d05310c1dc76_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:b03a8143326290e095214d4be36b9e945bc226d4dc7a3b9307232b16113aec74_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:b03a8143326290e095214d4be36b9e945bc226d4dc7a3b9307232b16113aec74_s390x" }, "product_reference": "openshift4/ose-installer@sha256:b03a8143326290e095214d4be36b9e945bc226d4dc7a3b9307232b16113aec74_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:c302272b1de606c6bee54fe1682d311ead48d4c4cef7069e0b218d870afb1060_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:c302272b1de606c6bee54fe1682d311ead48d4c4cef7069e0b218d870afb1060_arm64" }, "product_reference": "openshift4/ose-installer@sha256:c302272b1de606c6bee54fe1682d311ead48d4c4cef7069e0b218d870afb1060_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:cdf74651299093513ce2f5160df611c6fc58acc64828526ccf28162acf7e12f9_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:cdf74651299093513ce2f5160df611c6fc58acc64828526ccf28162acf7e12f9_ppc64le" }, "product_reference": "openshift4/ose-installer@sha256:cdf74651299093513ce2f5160df611c6fc58acc64828526ccf28162acf7e12f9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:07ca4c9d778c01766dcce2d135e5e059eeb14ea4311120feb8a99d71bef9f7e6_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:07ca4c9d778c01766dcce2d135e5e059eeb14ea4311120feb8a99d71bef9f7e6_arm64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:07ca4c9d778c01766dcce2d135e5e059eeb14ea4311120feb8a99d71bef9f7e6_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:6168ca5853f5af977f2421bc256f2982738cee6a6576971effb1339d1b089c62_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:6168ca5853f5af977f2421bc256f2982738cee6a6576971effb1339d1b089c62_amd64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:6168ca5853f5af977f2421bc256f2982738cee6a6576971effb1339d1b089c62_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:2542939060bca980aef8f85995946f8fc2cda41b66a7a559be64e2fdc7e8f8e9_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:2542939060bca980aef8f85995946f8fc2cda41b66a7a559be64e2fdc7e8f8e9_arm64" }, "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:2542939060bca980aef8f85995946f8fc2cda41b66a7a559be64e2fdc7e8f8e9_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:fd888682e172f09965ad7ce5c52a77d3d0d0224d95d76f65a8ad921db2251038_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:fd888682e172f09965ad7ce5c52a77d3d0d0224d95d76f65a8ad921db2251038_amd64" }, "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:fd888682e172f09965ad7ce5c52a77d3d0d0224d95d76f65a8ad921db2251038_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:3909367f08f59c3c535fadb9dab8ae63c22b4c3db7a996dd7a7f3f323b3cb2a9_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:3909367f08f59c3c535fadb9dab8ae63c22b4c3db7a996dd7a7f3f323b3cb2a9_arm64" }, "product_reference": "openshift4/ose-tests@sha256:3909367f08f59c3c535fadb9dab8ae63c22b4c3db7a996dd7a7f3f323b3cb2a9_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:71da0acad0568a1220c23a10125ff3bbefdbeebd7db5a9b7ba258a7f8dc92b2d_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:71da0acad0568a1220c23a10125ff3bbefdbeebd7db5a9b7ba258a7f8dc92b2d_amd64" }, "product_reference": "openshift4/ose-tests@sha256:71da0acad0568a1220c23a10125ff3bbefdbeebd7db5a9b7ba258a7f8dc92b2d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:c7f039ce53d80fbf62b505d053a7512544c951ee899d96cb45185a6c6047dcb8_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:c7f039ce53d80fbf62b505d053a7512544c951ee899d96cb45185a6c6047dcb8_s390x" }, "product_reference": "openshift4/ose-tests@sha256:c7f039ce53d80fbf62b505d053a7512544c951ee899d96cb45185a6c6047dcb8_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:e229fe446d8d10452347bc3526bef35928c3e511307c0b0855a7a034ba76e186_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:e229fe446d8d10452347bc3526bef35928c3e511307c0b0855a7a034ba76e186_ppc64le" }, "product_reference": "openshift4/ose-tests@sha256:e229fe446d8d10452347bc3526bef35928c3e511307c0b0855a7a034ba76e186_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:7277d4b05b2da0c7dcc66ddbc8807cec62c960228192d64fca6873bb49d29d9b_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:7277d4b05b2da0c7dcc66ddbc8807cec62c960228192d64fca6873bb49d29d9b_arm64" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:7277d4b05b2da0c7dcc66ddbc8807cec62c960228192d64fca6873bb49d29d9b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:bc050f0ad7f96d9f9151010129e62ef40bc6f7eb17a58b6c3881c2ced9dcf209_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:bc050f0ad7f96d9f9151010129e62ef40bc6f7eb17a58b6c3881c2ced9dcf209_amd64" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:bc050f0ad7f96d9f9151010129e62ef40bc6f7eb17a58b6c3881c2ced9dcf209_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:bf2d7a2e1f16e06d57fad1a8d053990c206faff7c3dcf9f7a519cc9a80634357_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:bf2d7a2e1f16e06d57fad1a8d053990c206faff7c3dcf9f7a519cc9a80634357_ppc64le" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:bf2d7a2e1f16e06d57fad1a8d053990c206faff7c3dcf9f7a519cc9a80634357_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:d4ff067dc09a15b9af900aa0f9bea2e3df58f913657ca12adeaee52198713c41_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:d4ff067dc09a15b9af900aa0f9bea2e3df58f913657ca12adeaee52198713c41_s390x" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:d4ff067dc09a15b9af900aa0f9bea2e3df58f913657ca12adeaee52198713c41_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-41717", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2023-01-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:397bdb1550d3d620376760449a14147266e87a5486a85e1381b10052daa0b392_amd64", "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:82ab392c7578d69c4e3d0d9822e9e8f09268e4f1a4803036dc920723429970b7_ppc64le", "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:92a2321c500156cd3fc7b5bf410bd1220684a3aaad2e34ea910061c442e168df_arm64", "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:b4fbe80c845a7c193db8ccbf9c4d37b793ceaac92e02468249ccd7591cd42c1c_s390x", "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:939c0901911f3abd371d68aa0f5ce66a197fc8f77a9f5ee311a198cae4668183_ppc64le", "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:9c8ee198f2f8ea9fb39c0cd52979565dcd92b0216cafdbc6d27650a13f669e77_amd64", "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:d4b88c6ea0fb265b2671c8147ba8310910027b5293e63d5ace4526b60cce19ea_s390x", "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:fcb03bcd25b9b7021342b328afcf3e2d13348ab7ab9076e551eacca9e8816c49_arm64", "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:1b79570e6aa014de95db624256cff0d59cc37e0f39ac1da2db4a0030b16b1956_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:57b11dc5480274fb95581026020f68c4e9194bf23b4f6920acf86b6cb1b5e2d4_arm64", "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:9214544b1dc658aeb7cf08b46aff9360ec2d1b81de7bc62a3b98c10b90b9386e_s390x", "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:d40cf9d3c31d89fd03725440a0cfac82eb4d68ef7fb6eb17f4c46c947588028f_amd64", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:258bd32a210378e63ef771d66ae49423e1788d315eb2b0f2b1cf7d3b8d51b338_arm64", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:315b607b99f55bbf5f5ea96982fa971fa7e7c200440b5c10baa6c79911c54139_amd64", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:78b07d1da142bd21f4755bfd188963c0310933a3ac12de3e03027d7f473a914d_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:e2225657d998872ba7ec0870520e9c294e3b7a108b7c41546abeaea3edafdfe7_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:640576e95ce4d5a6ef60d72246ef41e2f63e2f8010b6c170f5959461d99e232d_arm64", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:8410edaee7ad1d694d6eb444fb5afef6aab9264185b0df6b958869f86b21a521_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:d3869ca3f7e129f36e27cfeff9718c08c62b79cde95c1b4066965a5d2048c8d9_amd64", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e2807854795015cc544c1530c3f0d595e28d1d2fd164f638095ea27e35395b5d_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:4265c2a39d96625870cb96d55fdb658b2ef614973b8a17d1789d4a896b932a69_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:467950d5f74bde1583335f31bc9ce968b63559c749a12c580a6d33f594006691_arm64", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:4aa821d5b5bb020c8c0c91e94ed62c193d68cbeb7fc1e7f04278935ba7af0eeb_amd64", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:df94d41284dbc4a1ba8beb9d2a85cec13e76919c77d5d035354ae168dd559662_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:126ef8b405e1948d7f48ce2f9d3969ca392313baa4a90444c327d221c9a11812_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:94c162577fa2fe2be23b275c50bf9a2b9d11840edea185006906423a3dc01cb4_amd64", "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:b5beadbe32fa7ec270d445fcff892998b11665dff99aae7de40c925a9e3f5db2_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:fe55239a80eea076d1db27d7bc28a2e027958c18cbcd7414b7d8519a7b90b5b6_arm64", "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:67d0ce68a4d2ff1fbedfe14f6fad7835dcc6ab99bb47d9a91148c9bc2b3b1e67_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:7e1d8f9efe82d700a7bffe5363b7543b3735d53ceac8ce8676325b24c9c09865_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:837d7fa2b7c77a3428f9347ba1bee94f94425eb577cfd1f1918c375ad50c0c5c_arm64", "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:e0f239a8183b7d2ae6f7282f107a495da4cf59119b5e45c47df9e10a99c60b5c_amd64", "8Base-RHOSE-4.11:openshift4/ose-console@sha256:27f522ae8d8cf2dc05d4f9d8818090b083fe5a24f7612a237a126dc8a21aaa94_amd64", "8Base-RHOSE-4.11:openshift4/ose-console@sha256:54d1023ea3d4dec2b28d3f6fb008c416206fc24618facc2ea0a52f38096f1652_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-console@sha256:ca7b6ee8a55534fe16ac639b9d06cff32e43c77610a879c190aa78846cf33fda_s390x", "8Base-RHOSE-4.11:openshift4/ose-console@sha256:edc2c209b599cffcdf347e7df90b9ede6fd75b0b843a80fd64f08cfe1e07b0be_arm64", "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:1cf16833b16d44a235a99bf0a4feb24cdd25d9461c0f0bbd3dfb905fab4e392a_amd64", "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:b1ab1ec02034423ee022d5e6be039c5c130bf2477b1195165afcd57a8c9dd33b_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:b9eb3dc272caf9c5c71487bf014112e59f093a71d2ee5aa384328be6e7040133_arm64", "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:f8b79eadf6b917496ad72a29f20b74f08791b848363d0fb66915a0cdbdc64083_s390x", "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:6d4dea20aa8d37d17a21eaee18186e39dc9edf1b93b5a891f48cca5bb9506362_arm64", "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:8bd9808b0b6982b0acbeeb42a16c90323708d8d1acc666467e073798c63e95ea_s390x", "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:91f09a1cf525590c6d7ce1ad2e22c2adda2b949edfd75175be8ca7839605df0d_amd64", "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:bf141059c21d5aa62b357376690350ca5657e0661655a83551a42cfd6879f1a8_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:85326d60688393aff99b84f4b34ef54ceea1771990458ac71cb4d05310c1dc76_amd64", "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:b03a8143326290e095214d4be36b9e945bc226d4dc7a3b9307232b16113aec74_s390x", "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:c302272b1de606c6bee54fe1682d311ead48d4c4cef7069e0b218d870afb1060_arm64", "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:cdf74651299093513ce2f5160df611c6fc58acc64828526ccf28162acf7e12f9_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:07ca4c9d778c01766dcce2d135e5e059eeb14ea4311120feb8a99d71bef9f7e6_arm64", "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:6168ca5853f5af977f2421bc256f2982738cee6a6576971effb1339d1b089c62_amd64", "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:2542939060bca980aef8f85995946f8fc2cda41b66a7a559be64e2fdc7e8f8e9_arm64", "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:fd888682e172f09965ad7ce5c52a77d3d0d0224d95d76f65a8ad921db2251038_amd64", "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:3909367f08f59c3c535fadb9dab8ae63c22b4c3db7a996dd7a7f3f323b3cb2a9_arm64", "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:71da0acad0568a1220c23a10125ff3bbefdbeebd7db5a9b7ba258a7f8dc92b2d_amd64", "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:c7f039ce53d80fbf62b505d053a7512544c951ee899d96cb45185a6c6047dcb8_s390x", "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:e229fe446d8d10452347bc3526bef35928c3e511307c0b0855a7a034ba76e186_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:7277d4b05b2da0c7dcc66ddbc8807cec62c960228192d64fca6873bb49d29d9b_arm64", "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:bc050f0ad7f96d9f9151010129e62ef40bc6f7eb17a58b6c3881c2ced9dcf209_amd64", "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:bf2d7a2e1f16e06d57fad1a8d053990c206faff7c3dcf9f7a519cc9a80634357_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:d4ff067dc09a15b9af900aa0f9bea2e3df58f913657ca12adeaee52198713c41_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2161274" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys can cause the server to allocate approximately 64 MiB per open connection.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Within Red Hat OpenShift Container Platform, the grafana container is listed as will not fix. Since OCP 4.10, Grafana itself is not shipped and the Grafana web server is protected behind an OAuth proxy server.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0595285fea2b486c96458aec1b600c3e1cd3a205acd40a537cbe21f0264a98a4_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1b4fd460c184dc932737d1ecd2ac589d19a17951bfee26feaf197397da2c8376_amd64" ], "known_not_affected": [ "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:397bdb1550d3d620376760449a14147266e87a5486a85e1381b10052daa0b392_amd64", "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:82ab392c7578d69c4e3d0d9822e9e8f09268e4f1a4803036dc920723429970b7_ppc64le", "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:92a2321c500156cd3fc7b5bf410bd1220684a3aaad2e34ea910061c442e168df_arm64", "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:b4fbe80c845a7c193db8ccbf9c4d37b793ceaac92e02468249ccd7591cd42c1c_s390x", "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:939c0901911f3abd371d68aa0f5ce66a197fc8f77a9f5ee311a198cae4668183_ppc64le", "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:9c8ee198f2f8ea9fb39c0cd52979565dcd92b0216cafdbc6d27650a13f669e77_amd64", "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:d4b88c6ea0fb265b2671c8147ba8310910027b5293e63d5ace4526b60cce19ea_s390x", "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:fcb03bcd25b9b7021342b328afcf3e2d13348ab7ab9076e551eacca9e8816c49_arm64", "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:1b79570e6aa014de95db624256cff0d59cc37e0f39ac1da2db4a0030b16b1956_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:57b11dc5480274fb95581026020f68c4e9194bf23b4f6920acf86b6cb1b5e2d4_arm64", "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:9214544b1dc658aeb7cf08b46aff9360ec2d1b81de7bc62a3b98c10b90b9386e_s390x", "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:d40cf9d3c31d89fd03725440a0cfac82eb4d68ef7fb6eb17f4c46c947588028f_amd64", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:258bd32a210378e63ef771d66ae49423e1788d315eb2b0f2b1cf7d3b8d51b338_arm64", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:315b607b99f55bbf5f5ea96982fa971fa7e7c200440b5c10baa6c79911c54139_amd64", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:78b07d1da142bd21f4755bfd188963c0310933a3ac12de3e03027d7f473a914d_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:e2225657d998872ba7ec0870520e9c294e3b7a108b7c41546abeaea3edafdfe7_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:640576e95ce4d5a6ef60d72246ef41e2f63e2f8010b6c170f5959461d99e232d_arm64", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:8410edaee7ad1d694d6eb444fb5afef6aab9264185b0df6b958869f86b21a521_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:d3869ca3f7e129f36e27cfeff9718c08c62b79cde95c1b4066965a5d2048c8d9_amd64", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e2807854795015cc544c1530c3f0d595e28d1d2fd164f638095ea27e35395b5d_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:4265c2a39d96625870cb96d55fdb658b2ef614973b8a17d1789d4a896b932a69_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:467950d5f74bde1583335f31bc9ce968b63559c749a12c580a6d33f594006691_arm64", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:4aa821d5b5bb020c8c0c91e94ed62c193d68cbeb7fc1e7f04278935ba7af0eeb_amd64", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:df94d41284dbc4a1ba8beb9d2a85cec13e76919c77d5d035354ae168dd559662_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:126ef8b405e1948d7f48ce2f9d3969ca392313baa4a90444c327d221c9a11812_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:94c162577fa2fe2be23b275c50bf9a2b9d11840edea185006906423a3dc01cb4_amd64", "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:b5beadbe32fa7ec270d445fcff892998b11665dff99aae7de40c925a9e3f5db2_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:fe55239a80eea076d1db27d7bc28a2e027958c18cbcd7414b7d8519a7b90b5b6_arm64", "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:67d0ce68a4d2ff1fbedfe14f6fad7835dcc6ab99bb47d9a91148c9bc2b3b1e67_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:7e1d8f9efe82d700a7bffe5363b7543b3735d53ceac8ce8676325b24c9c09865_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:837d7fa2b7c77a3428f9347ba1bee94f94425eb577cfd1f1918c375ad50c0c5c_arm64", "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:e0f239a8183b7d2ae6f7282f107a495da4cf59119b5e45c47df9e10a99c60b5c_amd64", "8Base-RHOSE-4.11:openshift4/ose-console@sha256:27f522ae8d8cf2dc05d4f9d8818090b083fe5a24f7612a237a126dc8a21aaa94_amd64", "8Base-RHOSE-4.11:openshift4/ose-console@sha256:54d1023ea3d4dec2b28d3f6fb008c416206fc24618facc2ea0a52f38096f1652_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-console@sha256:ca7b6ee8a55534fe16ac639b9d06cff32e43c77610a879c190aa78846cf33fda_s390x", "8Base-RHOSE-4.11:openshift4/ose-console@sha256:edc2c209b599cffcdf347e7df90b9ede6fd75b0b843a80fd64f08cfe1e07b0be_arm64", "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:1cf16833b16d44a235a99bf0a4feb24cdd25d9461c0f0bbd3dfb905fab4e392a_amd64", "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:b1ab1ec02034423ee022d5e6be039c5c130bf2477b1195165afcd57a8c9dd33b_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:b9eb3dc272caf9c5c71487bf014112e59f093a71d2ee5aa384328be6e7040133_arm64", "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:f8b79eadf6b917496ad72a29f20b74f08791b848363d0fb66915a0cdbdc64083_s390x", "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:6d4dea20aa8d37d17a21eaee18186e39dc9edf1b93b5a891f48cca5bb9506362_arm64", "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:8bd9808b0b6982b0acbeeb42a16c90323708d8d1acc666467e073798c63e95ea_s390x", "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:91f09a1cf525590c6d7ce1ad2e22c2adda2b949edfd75175be8ca7839605df0d_amd64", "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:bf141059c21d5aa62b357376690350ca5657e0661655a83551a42cfd6879f1a8_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:85326d60688393aff99b84f4b34ef54ceea1771990458ac71cb4d05310c1dc76_amd64", "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:b03a8143326290e095214d4be36b9e945bc226d4dc7a3b9307232b16113aec74_s390x", "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:c302272b1de606c6bee54fe1682d311ead48d4c4cef7069e0b218d870afb1060_arm64", "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:cdf74651299093513ce2f5160df611c6fc58acc64828526ccf28162acf7e12f9_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:07ca4c9d778c01766dcce2d135e5e059eeb14ea4311120feb8a99d71bef9f7e6_arm64", "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:6168ca5853f5af977f2421bc256f2982738cee6a6576971effb1339d1b089c62_amd64", "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:2542939060bca980aef8f85995946f8fc2cda41b66a7a559be64e2fdc7e8f8e9_arm64", "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:fd888682e172f09965ad7ce5c52a77d3d0d0224d95d76f65a8ad921db2251038_amd64", "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:3909367f08f59c3c535fadb9dab8ae63c22b4c3db7a996dd7a7f3f323b3cb2a9_arm64", "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:71da0acad0568a1220c23a10125ff3bbefdbeebd7db5a9b7ba258a7f8dc92b2d_amd64", "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:c7f039ce53d80fbf62b505d053a7512544c951ee899d96cb45185a6c6047dcb8_s390x", "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:e229fe446d8d10452347bc3526bef35928c3e511307c0b0855a7a034ba76e186_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:7277d4b05b2da0c7dcc66ddbc8807cec62c960228192d64fca6873bb49d29d9b_arm64", "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:bc050f0ad7f96d9f9151010129e62ef40bc6f7eb17a58b6c3881c2ced9dcf209_amd64", "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:bf2d7a2e1f16e06d57fad1a8d053990c206faff7c3dcf9f7a519cc9a80634357_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:d4ff067dc09a15b9af900aa0f9bea2e3df58f913657ca12adeaee52198713c41_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41717" }, { "category": "external", "summary": "RHBZ#2161274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161274" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41717", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41717" }, { "category": "external", "summary": "https://go.dev/cl/455635", "url": "https://go.dev/cl/455635" }, { "category": "external", "summary": "https://go.dev/cl/455717", "url": "https://go.dev/cl/455717" }, { "category": "external", "summary": "https://go.dev/issue/56350", "url": "https://go.dev/issue/56350" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU/m/yZDrXjIiBQAJ", "url": "https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU/m/yZDrXjIiBQAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2022-1144", "url": "https://pkg.go.dev/vuln/GO-2022-1144" } ], "release_date": "2022-11-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-07T09:43:19+00:00", "details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha values for the release are\n\n (For x86_64 architecture)\n The image digest is sha256:8230ca19fea80ef02f255a9f92688aa2639f68739a2b69114bf9af06080f9edc\n\n (For s390x architecture)\n The image digest is sha256: 7fe1ffe6514c1eceeaacb49ea2319a1489b0a3d9a30cdd6fc39ab7cf3c94ce1c\n\n (For ppc64le architecture)\n The image digest is sha256:aae8c6ea3512a3bd625c1c7add0ff98d08d1ad1df30b6ecf367fb80bf3169051\n\n (For aarch64 architecture)\n The image digest is sha256:182556f517d6a488cab03468cc1f7d977f46628ec9106465fea36ce2ae358b4d\n\nAll OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0595285fea2b486c96458aec1b600c3e1cd3a205acd40a537cbe21f0264a98a4_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1b4fd460c184dc932737d1ecd2ac589d19a17951bfee26feaf197397da2c8376_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1030" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0595285fea2b486c96458aec1b600c3e1cd3a205acd40a537cbe21f0264a98a4_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1b4fd460c184dc932737d1ecd2ac589d19a17951bfee26feaf197397da2c8376_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.