rhsa-2023_1327
Vulnerability from csaf_redhat
Published
2023-05-17 01:38
Modified
2024-11-06 02:37
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.13.0 security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.13.0 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.13.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.0. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2023:1326
Security Fix(es):
* golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* [LSO]Error message about "ErrorFindingMatchingDisk" is not clear for cr localvolume when no volume attached to worker (BZ#2053505)
All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.13.0 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.13.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.0. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:1326\n\nSecurity Fix(es):\n\n* golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [LSO]Error message about \"ErrorFindingMatchingDisk\" is not clear for cr localvolume when no volume attached to worker (BZ#2053505)\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1327", "url": "https://access.redhat.com/errata/RHSA-2023:1327" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html", "url": "https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html" }, { "category": "external", "summary": "2053505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053505" }, { "category": "external", "summary": "2161274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161274" }, { "category": "external", "summary": "OCPBUGS-10381", "url": "https://issues.redhat.com/browse/OCPBUGS-10381" }, { "category": "external", "summary": "OCPBUGS-10702", "url": "https://issues.redhat.com/browse/OCPBUGS-10702" }, { "category": "external", "summary": "OCPBUGS-10729", "url": "https://issues.redhat.com/browse/OCPBUGS-10729" }, { "category": "external", "summary": "OCPBUGS-10782", "url": "https://issues.redhat.com/browse/OCPBUGS-10782" }, { "category": "external", "summary": "OCPBUGS-10896", "url": "https://issues.redhat.com/browse/OCPBUGS-10896" }, { "category": "external", "summary": "OCPBUGS-11065", "url": "https://issues.redhat.com/browse/OCPBUGS-11065" }, { "category": "external", "summary": "OCPBUGS-3057", "url": "https://issues.redhat.com/browse/OCPBUGS-3057" }, { "category": "external", "summary": "OCPBUGS-3624", "url": "https://issues.redhat.com/browse/OCPBUGS-3624" }, { "category": "external", "summary": "OCPBUGS-3671", "url": "https://issues.redhat.com/browse/OCPBUGS-3671" }, { "category": "external", "summary": "OCPBUGS-3679", "url": "https://issues.redhat.com/browse/OCPBUGS-3679" }, { "category": "external", "summary": "OCPBUGS-3682", "url": "https://issues.redhat.com/browse/OCPBUGS-3682" }, { "category": "external", "summary": "OCPBUGS-3683", "url": "https://issues.redhat.com/browse/OCPBUGS-3683" }, { "category": "external", "summary": "OCPBUGS-3689", "url": "https://issues.redhat.com/browse/OCPBUGS-3689" }, { "category": "external", "summary": "OCPBUGS-3707", "url": "https://issues.redhat.com/browse/OCPBUGS-3707" }, { "category": "external", "summary": "OCPBUGS-3745", "url": "https://issues.redhat.com/browse/OCPBUGS-3745" }, { "category": "external", "summary": "OCPBUGS-3747", "url": "https://issues.redhat.com/browse/OCPBUGS-3747" }, { "category": "external", "summary": "OCPBUGS-3815", "url": "https://issues.redhat.com/browse/OCPBUGS-3815" }, { "category": "external", "summary": "OCPBUGS-3838", "url": "https://issues.redhat.com/browse/OCPBUGS-3838" }, { "category": "external", "summary": "OCPBUGS-3906", "url": "https://issues.redhat.com/browse/OCPBUGS-3906" }, { "category": "external", "summary": "OCPBUGS-396", "url": "https://issues.redhat.com/browse/OCPBUGS-396" }, { "category": "external", "summary": "OCPBUGS-4066", "url": "https://issues.redhat.com/browse/OCPBUGS-4066" }, { "category": "external", "summary": "OCPBUGS-4346", "url": "https://issues.redhat.com/browse/OCPBUGS-4346" }, { "category": "external", "summary": "OCPBUGS-4462", "url": "https://issues.redhat.com/browse/OCPBUGS-4462" }, { "category": "external", "summary": "OCPBUGS-4722", "url": "https://issues.redhat.com/browse/OCPBUGS-4722" }, { "category": "external", "summary": "OCPBUGS-5178", "url": "https://issues.redhat.com/browse/OCPBUGS-5178" }, { "category": "external", "summary": "OCPBUGS-5293", "url": "https://issues.redhat.com/browse/OCPBUGS-5293" }, { "category": "external", "summary": "OCPBUGS-5377", "url": "https://issues.redhat.com/browse/OCPBUGS-5377" }, { "category": "external", "summary": "OCPBUGS-5822", "url": "https://issues.redhat.com/browse/OCPBUGS-5822" }, { "category": "external", "summary": "OCPBUGS-6184", "url": "https://issues.redhat.com/browse/OCPBUGS-6184" }, { "category": "external", "summary": "OCPBUGS-701", "url": "https://issues.redhat.com/browse/OCPBUGS-701" }, { "category": "external", "summary": "OCPBUGS-7826", "url": "https://issues.redhat.com/browse/OCPBUGS-7826" }, { "category": "external", "summary": "OCPBUGS-7856", "url": "https://issues.redhat.com/browse/OCPBUGS-7856" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1327.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.13.0 security update", "tracking": { "current_release_date": "2024-11-06T02:37:22+00:00", "generator": { "date": "2024-11-06T02:37:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1327", "initial_release_date": "2023-05-17T01:38:56+00:00", "revision_history": [ { "date": "2023-05-17T01:38:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-05-17T01:38:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:37:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.13", "product": { "name": "Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.13::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:b10dc1371a3ba8f67715a626fb55e36d24f3457fda7588ef1f3e73883365d4e5_ppc64le", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:b10dc1371a3ba8f67715a626fb55e36d24f3457fda7588ef1f3e73883365d4e5_ppc64le", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:b10dc1371a3ba8f67715a626fb55e36d24f3457fda7588ef1f3e73883365d4e5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:b10dc1371a3ba8f67715a626fb55e36d24f3457fda7588ef1f3e73883365d4e5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.13.0-202304190216.p0.g9183d5c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:97ec0abf03c44d68169f41a34508c2eb4dcdc078ff8e94aff2bf40f240397bc2_ppc64le", "product": { "name": "openshift4/ose-ansible-operator@sha256:97ec0abf03c44d68169f41a34508c2eb4dcdc078ff8e94aff2bf40f240397bc2_ppc64le", "product_id": "openshift4/ose-ansible-operator@sha256:97ec0abf03c44d68169f41a34508c2eb4dcdc078ff8e94aff2bf40f240397bc2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:97ec0abf03c44d68169f41a34508c2eb4dcdc078ff8e94aff2bf40f240397bc2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.13.0-202304271517.p0.g3b38974.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:085dc01d60a8577cf10c0989a15e35d9ab5d2e638c3ad7ad610878714050e567_ppc64le", "product": { "name": "openshift4/ose-cluster-capacity@sha256:085dc01d60a8577cf10c0989a15e35d9ab5d2e638c3ad7ad610878714050e567_ppc64le", "product_id": "openshift4/ose-cluster-capacity@sha256:085dc01d60a8577cf10c0989a15e35d9ab5d2e638c3ad7ad610878714050e567_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:085dc01d60a8577cf10c0989a15e35d9ab5d2e638c3ad7ad610878714050e567?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.13.0-202304190216.p0.g4019c6f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:6b14a75f6ac58bcdb7b88fb3e21cd64826ca9ceda7b081d16d625780f62f221d_ppc64le", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:6b14a75f6ac58bcdb7b88fb3e21cd64826ca9ceda7b081d16d625780f62f221d_ppc64le", "product_id": "openshift4/ose-egress-dns-proxy@sha256:6b14a75f6ac58bcdb7b88fb3e21cd64826ca9ceda7b081d16d625780f62f221d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:6b14a75f6ac58bcdb7b88fb3e21cd64826ca9ceda7b081d16d625780f62f221d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.13.0-202304190216.p0.g0465934.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:f44b1675aa5b06edc2c9f757f4bcbe4f67c52abab64da555c501c75ea087a6bc_ppc64le", "product": { "name": "openshift4/ose-egress-router@sha256:f44b1675aa5b06edc2c9f757f4bcbe4f67c52abab64da555c501c75ea087a6bc_ppc64le", "product_id": "openshift4/ose-egress-router@sha256:f44b1675aa5b06edc2c9f757f4bcbe4f67c52abab64da555c501c75ea087a6bc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:f44b1675aa5b06edc2c9f757f4bcbe4f67c52abab64da555c501c75ea087a6bc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.13.0-202304190216.p0.g0465934.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:49e710b6860e0bc903ae648bd1c5cbc7095788cc302c8ca4e065a72e1294db87_ppc64le", "product": { "name": "openshift4/ose-helm-operator@sha256:49e710b6860e0bc903ae648bd1c5cbc7095788cc302c8ca4e065a72e1294db87_ppc64le", "product_id": "openshift4/ose-helm-operator@sha256:49e710b6860e0bc903ae648bd1c5cbc7095788cc302c8ca4e065a72e1294db87_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:49e710b6860e0bc903ae648bd1c5cbc7095788cc302c8ca4e065a72e1294db87?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.13.0-202304190216.p0.g3b38974.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:ab7c321f4ff6f5307d21e8577e58a9a9264218619729f387ab98754b1c3c49a9_ppc64le", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:ab7c321f4ff6f5307d21e8577e58a9a9264218619729f387ab98754b1c3c49a9_ppc64le", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:ab7c321f4ff6f5307d21e8577e58a9a9264218619729f387ab98754b1c3c49a9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:ab7c321f4ff6f5307d21e8577e58a9a9264218619729f387ab98754b1c3c49a9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.13.0-202305031828.p0.g3b38974.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8@sha256:96b0e5d9882d5b54ca6bf17279b8ce5f75362a76d7152d8d21aac345d951a69e_ppc64le", "product": { "name": "openshift4/ose-service-idler-rhel8@sha256:96b0e5d9882d5b54ca6bf17279b8ce5f75362a76d7152d8d21aac345d951a69e_ppc64le", "product_id": "openshift4/ose-service-idler-rhel8@sha256:96b0e5d9882d5b54ca6bf17279b8ce5f75362a76d7152d8d21aac345d951a69e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-service-idler-rhel8@sha256:96b0e5d9882d5b54ca6bf17279b8ce5f75362a76d7152d8d21aac345d951a69e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-idler-rhel8\u0026tag=v4.13.0-202304190216.p0.ga0f9090.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c1ac479083431521d52e0dba496ffd8c7ddbaf7347ada1c7fa294b5c1fa9fced_ppc64le", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c1ac479083431521d52e0dba496ffd8c7ddbaf7347ada1c7fa294b5c1fa9fced_ppc64le", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c1ac479083431521d52e0dba496ffd8c7ddbaf7347ada1c7fa294b5c1fa9fced_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:c1ac479083431521d52e0dba496ffd8c7ddbaf7347ada1c7fa294b5c1fa9fced?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.13.0-202305090917.p0.g2562850.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5f39585b167345f7a73fffe1758b94852bd3e5fb43b19cf740ec98e4dc287580_ppc64le", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5f39585b167345f7a73fffe1758b94852bd3e5fb43b19cf740ec98e4dc287580_ppc64le", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5f39585b167345f7a73fffe1758b94852bd3e5fb43b19cf740ec98e4dc287580_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:5f39585b167345f7a73fffe1758b94852bd3e5fb43b19cf740ec98e4dc287580?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.13.0-202304211155.p0.g70aa0a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a72ab5a84ba0e7335ae9a19a8e2e5da46fb72799d79b512023d0d4caa3562416_ppc64le", "product": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a72ab5a84ba0e7335ae9a19a8e2e5da46fb72799d79b512023d0d4caa3562416_ppc64le", "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a72ab5a84ba0e7335ae9a19a8e2e5da46fb72799d79b512023d0d4caa3562416_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a72ab5a84ba0e7335ae9a19a8e2e5da46fb72799d79b512023d0d4caa3562416?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.13.0-202304190216.p0.gd4685ce.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:7f3e96b390f1d73a0f8847c8464937dfe174b3417d1559625aec218b62c38ffc_ppc64le", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:7f3e96b390f1d73a0f8847c8464937dfe174b3417d1559625aec218b62c38ffc_ppc64le", "product_id": "openshift4/ose-egress-http-proxy@sha256:7f3e96b390f1d73a0f8847c8464937dfe174b3417d1559625aec218b62c38ffc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:7f3e96b390f1d73a0f8847c8464937dfe174b3417d1559625aec218b62c38ffc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.13.0-202304190216.p0.g0465934.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:3a736c5d770150a34253a1cbd85f83289b7f57fb11de5fd5b54f60267e6b3767_ppc64le", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:3a736c5d770150a34253a1cbd85f83289b7f57fb11de5fd5b54f60267e6b3767_ppc64le", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:3a736c5d770150a34253a1cbd85f83289b7f57fb11de5fd5b54f60267e6b3767_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:3a736c5d770150a34253a1cbd85f83289b7f57fb11de5fd5b54f60267e6b3767?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.13.0-202305090917.p0.g2562850.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:e9c01cb695b5de5ee4e7e6f0b0e24508a3dbf910f6a9eb94fa0b8784c5c70977_ppc64le", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:e9c01cb695b5de5ee4e7e6f0b0e24508a3dbf910f6a9eb94fa0b8784c5c70977_ppc64le", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:e9c01cb695b5de5ee4e7e6f0b0e24508a3dbf910f6a9eb94fa0b8784c5c70977_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:e9c01cb695b5de5ee4e7e6f0b0e24508a3dbf910f6a9eb94fa0b8784c5c70977?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.13.0-202304190216.p0.gffe4b0d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:edcd2fbe79e64ccd23064df904841234ef7b16e1e990a9115373d70761586594_ppc64le", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:edcd2fbe79e64ccd23064df904841234ef7b16e1e990a9115373d70761586594_ppc64le", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:edcd2fbe79e64ccd23064df904841234ef7b16e1e990a9115373d70761586594_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:edcd2fbe79e64ccd23064df904841234ef7b16e1e990a9115373d70761586594?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.13.0-202304190216.p0.g8755b7f.assembly.stream" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:7c060c626c03fed0112cd82676bb4740e6a35088226dd7de1536e072165c22c4_s390x", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:7c060c626c03fed0112cd82676bb4740e6a35088226dd7de1536e072165c22c4_s390x", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:7c060c626c03fed0112cd82676bb4740e6a35088226dd7de1536e072165c22c4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:7c060c626c03fed0112cd82676bb4740e6a35088226dd7de1536e072165c22c4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.13.0-202304190216.p0.g9183d5c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:ed640625bca8655222e155f9fb1565b550f10d0e19f586573be55a77cd4bc6d9_s390x", "product": { "name": "openshift4/ose-ansible-operator@sha256:ed640625bca8655222e155f9fb1565b550f10d0e19f586573be55a77cd4bc6d9_s390x", "product_id": "openshift4/ose-ansible-operator@sha256:ed640625bca8655222e155f9fb1565b550f10d0e19f586573be55a77cd4bc6d9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:ed640625bca8655222e155f9fb1565b550f10d0e19f586573be55a77cd4bc6d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.13.0-202304271517.p0.g3b38974.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:414a036d98ad0843b3e57a9cbdc3a0240411debfaa623d3b3ad7b236d94fa140_s390x", "product": { "name": "openshift4/ose-cluster-capacity@sha256:414a036d98ad0843b3e57a9cbdc3a0240411debfaa623d3b3ad7b236d94fa140_s390x", "product_id": "openshift4/ose-cluster-capacity@sha256:414a036d98ad0843b3e57a9cbdc3a0240411debfaa623d3b3ad7b236d94fa140_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:414a036d98ad0843b3e57a9cbdc3a0240411debfaa623d3b3ad7b236d94fa140?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.13.0-202304190216.p0.g4019c6f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:281de93b2a489597202ee862d4eebafaa66e1539c063b0dfe8cdc04b3b32d839_s390x", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:281de93b2a489597202ee862d4eebafaa66e1539c063b0dfe8cdc04b3b32d839_s390x", "product_id": "openshift4/ose-egress-dns-proxy@sha256:281de93b2a489597202ee862d4eebafaa66e1539c063b0dfe8cdc04b3b32d839_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:281de93b2a489597202ee862d4eebafaa66e1539c063b0dfe8cdc04b3b32d839?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.13.0-202304190216.p0.g0465934.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:5a76594c8af37e29c97f8144aff840a21c36a13916c4ec11945bd779a872b4d3_s390x", "product": { "name": "openshift4/ose-egress-router@sha256:5a76594c8af37e29c97f8144aff840a21c36a13916c4ec11945bd779a872b4d3_s390x", "product_id": "openshift4/ose-egress-router@sha256:5a76594c8af37e29c97f8144aff840a21c36a13916c4ec11945bd779a872b4d3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:5a76594c8af37e29c97f8144aff840a21c36a13916c4ec11945bd779a872b4d3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.13.0-202304190216.p0.g0465934.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:389698831ac4bc85265f126e9b8ad8ff631589fdcd2914440460bcb9fd8e238f_s390x", "product": { "name": "openshift4/ose-helm-operator@sha256:389698831ac4bc85265f126e9b8ad8ff631589fdcd2914440460bcb9fd8e238f_s390x", "product_id": "openshift4/ose-helm-operator@sha256:389698831ac4bc85265f126e9b8ad8ff631589fdcd2914440460bcb9fd8e238f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:389698831ac4bc85265f126e9b8ad8ff631589fdcd2914440460bcb9fd8e238f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.13.0-202304190216.p0.g3b38974.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:3dd39ef3c0b025dc8c9c9ef9d6df3baa5cedc6112f56368ca2cec7b33d197805_s390x", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:3dd39ef3c0b025dc8c9c9ef9d6df3baa5cedc6112f56368ca2cec7b33d197805_s390x", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:3dd39ef3c0b025dc8c9c9ef9d6df3baa5cedc6112f56368ca2cec7b33d197805_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:3dd39ef3c0b025dc8c9c9ef9d6df3baa5cedc6112f56368ca2cec7b33d197805?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.13.0-202305031828.p0.g3b38974.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8@sha256:de0ddaacbb6bf92026e9711bf27a463e23c8095c08cce25708e13bfddc9481b7_s390x", "product": { "name": "openshift4/ose-service-idler-rhel8@sha256:de0ddaacbb6bf92026e9711bf27a463e23c8095c08cce25708e13bfddc9481b7_s390x", "product_id": "openshift4/ose-service-idler-rhel8@sha256:de0ddaacbb6bf92026e9711bf27a463e23c8095c08cce25708e13bfddc9481b7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-service-idler-rhel8@sha256:de0ddaacbb6bf92026e9711bf27a463e23c8095c08cce25708e13bfddc9481b7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-idler-rhel8\u0026tag=v4.13.0-202304190216.p0.ga0f9090.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:90e08ac312a05b278e0410d33f1bea173caf0136dd60fb698b30eb8c72ee4a37_s390x", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:90e08ac312a05b278e0410d33f1bea173caf0136dd60fb698b30eb8c72ee4a37_s390x", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:90e08ac312a05b278e0410d33f1bea173caf0136dd60fb698b30eb8c72ee4a37_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:90e08ac312a05b278e0410d33f1bea173caf0136dd60fb698b30eb8c72ee4a37?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.13.0-202305090917.p0.g2562850.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:cfdb76e8b7b5b4b5470d63e0fa8d3ffeb09011fc50c9f3b43de6a5383ab7c41d_s390x", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:cfdb76e8b7b5b4b5470d63e0fa8d3ffeb09011fc50c9f3b43de6a5383ab7c41d_s390x", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:cfdb76e8b7b5b4b5470d63e0fa8d3ffeb09011fc50c9f3b43de6a5383ab7c41d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:cfdb76e8b7b5b4b5470d63e0fa8d3ffeb09011fc50c9f3b43de6a5383ab7c41d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.13.0-202304211155.p0.g70aa0a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3b12700d1122a6948ae809696069dff8c2c016ff6e4aac3f77edcedc272b178f_s390x", "product": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3b12700d1122a6948ae809696069dff8c2c016ff6e4aac3f77edcedc272b178f_s390x", "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3b12700d1122a6948ae809696069dff8c2c016ff6e4aac3f77edcedc272b178f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3b12700d1122a6948ae809696069dff8c2c016ff6e4aac3f77edcedc272b178f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.13.0-202304190216.p0.gd4685ce.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:baccbaae5cc255249424e4665cbbe0abdf3d86c3e5055b7da15d948c34918482_s390x", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:baccbaae5cc255249424e4665cbbe0abdf3d86c3e5055b7da15d948c34918482_s390x", "product_id": "openshift4/ose-egress-http-proxy@sha256:baccbaae5cc255249424e4665cbbe0abdf3d86c3e5055b7da15d948c34918482_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:baccbaae5cc255249424e4665cbbe0abdf3d86c3e5055b7da15d948c34918482?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.13.0-202304190216.p0.g0465934.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:663c387f7a558674ca164915bc062c5839d4aaab451c72b0728af1f4a2882f4a_s390x", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:663c387f7a558674ca164915bc062c5839d4aaab451c72b0728af1f4a2882f4a_s390x", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:663c387f7a558674ca164915bc062c5839d4aaab451c72b0728af1f4a2882f4a_s390x", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:663c387f7a558674ca164915bc062c5839d4aaab451c72b0728af1f4a2882f4a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.13.0-202305090917.p0.g2562850.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:db9443d768cc42fdfa49b5aa53f67f76ca451155113bd8db1bb98b0feda7d796_s390x", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:db9443d768cc42fdfa49b5aa53f67f76ca451155113bd8db1bb98b0feda7d796_s390x", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:db9443d768cc42fdfa49b5aa53f67f76ca451155113bd8db1bb98b0feda7d796_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:db9443d768cc42fdfa49b5aa53f67f76ca451155113bd8db1bb98b0feda7d796?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.13.0-202304190216.p0.gffe4b0d.assembly.stream" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:76ba0edb7104a895598b8db8a6b4361adbae867e8707ab47b0c50b7ce835a050_arm64", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:76ba0edb7104a895598b8db8a6b4361adbae867e8707ab47b0c50b7ce835a050_arm64", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:76ba0edb7104a895598b8db8a6b4361adbae867e8707ab47b0c50b7ce835a050_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:76ba0edb7104a895598b8db8a6b4361adbae867e8707ab47b0c50b7ce835a050?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.13.0-202304190216.p0.g9183d5c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:412681e1a87197f147d8e7e7cfa301c7ef955a9705771630153b084665270e36_arm64", "product": { "name": "openshift4/ose-ansible-operator@sha256:412681e1a87197f147d8e7e7cfa301c7ef955a9705771630153b084665270e36_arm64", "product_id": "openshift4/ose-ansible-operator@sha256:412681e1a87197f147d8e7e7cfa301c7ef955a9705771630153b084665270e36_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:412681e1a87197f147d8e7e7cfa301c7ef955a9705771630153b084665270e36?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.13.0-202304271517.p0.g3b38974.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:c31f15f26263ca54360425c5bf5841f48ebabb1934a2dac99dfcc12163f2fca6_arm64", "product": { "name": "openshift4/ose-cluster-capacity@sha256:c31f15f26263ca54360425c5bf5841f48ebabb1934a2dac99dfcc12163f2fca6_arm64", "product_id": "openshift4/ose-cluster-capacity@sha256:c31f15f26263ca54360425c5bf5841f48ebabb1934a2dac99dfcc12163f2fca6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:c31f15f26263ca54360425c5bf5841f48ebabb1934a2dac99dfcc12163f2fca6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.13.0-202304190216.p0.g4019c6f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:2432ded0869ad485b9f6566cad826b9b4f6c19a08394ce2b23680c04a793a17d_arm64", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:2432ded0869ad485b9f6566cad826b9b4f6c19a08394ce2b23680c04a793a17d_arm64", "product_id": "openshift4/ose-egress-dns-proxy@sha256:2432ded0869ad485b9f6566cad826b9b4f6c19a08394ce2b23680c04a793a17d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:2432ded0869ad485b9f6566cad826b9b4f6c19a08394ce2b23680c04a793a17d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.13.0-202304190216.p0.g0465934.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:6d4f086579f5e15a28446e6b50ea21c1be984a396eacf21360f1ce0f0058bab1_arm64", "product": { "name": "openshift4/ose-egress-router@sha256:6d4f086579f5e15a28446e6b50ea21c1be984a396eacf21360f1ce0f0058bab1_arm64", "product_id": "openshift4/ose-egress-router@sha256:6d4f086579f5e15a28446e6b50ea21c1be984a396eacf21360f1ce0f0058bab1_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:6d4f086579f5e15a28446e6b50ea21c1be984a396eacf21360f1ce0f0058bab1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.13.0-202304190216.p0.g0465934.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:b1a84ac54ad1143c81da36e31fb18077c7e6d5737d02ac857cfe6893e548ee85_arm64", "product": { "name": "openshift4/ose-helm-operator@sha256:b1a84ac54ad1143c81da36e31fb18077c7e6d5737d02ac857cfe6893e548ee85_arm64", "product_id": "openshift4/ose-helm-operator@sha256:b1a84ac54ad1143c81da36e31fb18077c7e6d5737d02ac857cfe6893e548ee85_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:b1a84ac54ad1143c81da36e31fb18077c7e6d5737d02ac857cfe6893e548ee85?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.13.0-202304190216.p0.g3b38974.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:f161a7ac0a548b403b2dce79ba0746465606aa383e0155cd36157534649a23ca_arm64", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:f161a7ac0a548b403b2dce79ba0746465606aa383e0155cd36157534649a23ca_arm64", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:f161a7ac0a548b403b2dce79ba0746465606aa383e0155cd36157534649a23ca_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:f161a7ac0a548b403b2dce79ba0746465606aa383e0155cd36157534649a23ca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.13.0-202305031828.p0.g3b38974.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8@sha256:ea31ddfee38cd908c982caa97f97458eab2a73a11d05bd1fd72165a0d04e8f17_arm64", "product": { "name": "openshift4/ose-service-idler-rhel8@sha256:ea31ddfee38cd908c982caa97f97458eab2a73a11d05bd1fd72165a0d04e8f17_arm64", "product_id": "openshift4/ose-service-idler-rhel8@sha256:ea31ddfee38cd908c982caa97f97458eab2a73a11d05bd1fd72165a0d04e8f17_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-service-idler-rhel8@sha256:ea31ddfee38cd908c982caa97f97458eab2a73a11d05bd1fd72165a0d04e8f17?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-idler-rhel8\u0026tag=v4.13.0-202304190216.p0.ga0f9090.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5116db957516398465fa5b0585b6f5d200554087f6955ceeac87f635d8261533_arm64", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5116db957516398465fa5b0585b6f5d200554087f6955ceeac87f635d8261533_arm64", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5116db957516398465fa5b0585b6f5d200554087f6955ceeac87f635d8261533_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:5116db957516398465fa5b0585b6f5d200554087f6955ceeac87f635d8261533?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.13.0-202305090917.p0.g2562850.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:992dc72112c555c5b2a397b7f9b57cd359e14418ee13a2c867262a6c240d7d5d_arm64", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:992dc72112c555c5b2a397b7f9b57cd359e14418ee13a2c867262a6c240d7d5d_arm64", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:992dc72112c555c5b2a397b7f9b57cd359e14418ee13a2c867262a6c240d7d5d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:992dc72112c555c5b2a397b7f9b57cd359e14418ee13a2c867262a6c240d7d5d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.13.0-202304211155.p0.g70aa0a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:93880f355d7a0b8d3ec686c280b755280a8469da066fdd9a705b1f118649b3fc_arm64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:93880f355d7a0b8d3ec686c280b755280a8469da066fdd9a705b1f118649b3fc_arm64", "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:93880f355d7a0b8d3ec686c280b755280a8469da066fdd9a705b1f118649b3fc_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:93880f355d7a0b8d3ec686c280b755280a8469da066fdd9a705b1f118649b3fc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.13.0-202304190216.p0.gd4685ce.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:e7d616464693e87eccef59b0029c4b951f7c04808e4df6c0f4885fdb981ee5d4_arm64", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:e7d616464693e87eccef59b0029c4b951f7c04808e4df6c0f4885fdb981ee5d4_arm64", "product_id": "openshift4/ose-egress-http-proxy@sha256:e7d616464693e87eccef59b0029c4b951f7c04808e4df6c0f4885fdb981ee5d4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:e7d616464693e87eccef59b0029c4b951f7c04808e4df6c0f4885fdb981ee5d4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.13.0-202304190216.p0.g0465934.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:f0f6ea6af286b00e9fb570c63b372743e7c29c95651ec366696571ccfb29d9ba_arm64", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:f0f6ea6af286b00e9fb570c63b372743e7c29c95651ec366696571ccfb29d9ba_arm64", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:f0f6ea6af286b00e9fb570c63b372743e7c29c95651ec366696571ccfb29d9ba_arm64", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:f0f6ea6af286b00e9fb570c63b372743e7c29c95651ec366696571ccfb29d9ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.13.0-202305090917.p0.g2562850.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:eec4bfd3b27863d79cec89b8e8f4c3867e87d0b0dc377a5ce13f7fe6d6d44e62_arm64", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:eec4bfd3b27863d79cec89b8e8f4c3867e87d0b0dc377a5ce13f7fe6d6d44e62_arm64", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:eec4bfd3b27863d79cec89b8e8f4c3867e87d0b0dc377a5ce13f7fe6d6d44e62_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:eec4bfd3b27863d79cec89b8e8f4c3867e87d0b0dc377a5ce13f7fe6d6d44e62?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.13.0-202304190216.p0.gffe4b0d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:546c5fe0448350d45773fc62707b4fa0e584119cb48d10f21abdfa2bad690b27_arm64", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:546c5fe0448350d45773fc62707b4fa0e584119cb48d10f21abdfa2bad690b27_arm64", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:546c5fe0448350d45773fc62707b4fa0e584119cb48d10f21abdfa2bad690b27_arm64", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:546c5fe0448350d45773fc62707b4fa0e584119cb48d10f21abdfa2bad690b27?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.13.0-202304190216.p0.g8755b7f.assembly.stream" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:2d3556de36bd7218ace5a232b02631cdb89b39e6498e13b47d5028627b832ce1_amd64", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:2d3556de36bd7218ace5a232b02631cdb89b39e6498e13b47d5028627b832ce1_amd64", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:2d3556de36bd7218ace5a232b02631cdb89b39e6498e13b47d5028627b832ce1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:2d3556de36bd7218ace5a232b02631cdb89b39e6498e13b47d5028627b832ce1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.13.0-202304190216.p0.g9183d5c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:1ef64b2a695bce10b05305512197e4745195234666b3d11f0da8c79ff3f039e9_amd64", "product": { "name": "openshift4/ose-ansible-operator@sha256:1ef64b2a695bce10b05305512197e4745195234666b3d11f0da8c79ff3f039e9_amd64", "product_id": "openshift4/ose-ansible-operator@sha256:1ef64b2a695bce10b05305512197e4745195234666b3d11f0da8c79ff3f039e9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:1ef64b2a695bce10b05305512197e4745195234666b3d11f0da8c79ff3f039e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.13.0-202304271517.p0.g3b38974.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:e6be71f0962bc11fdfa94b3347c7fad3139bd73be157d1904d8439cb3a324066_amd64", "product": { "name": "openshift4/ose-cluster-capacity@sha256:e6be71f0962bc11fdfa94b3347c7fad3139bd73be157d1904d8439cb3a324066_amd64", "product_id": "openshift4/ose-cluster-capacity@sha256:e6be71f0962bc11fdfa94b3347c7fad3139bd73be157d1904d8439cb3a324066_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:e6be71f0962bc11fdfa94b3347c7fad3139bd73be157d1904d8439cb3a324066?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.13.0-202304190216.p0.g4019c6f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:6170b5b432ee402ffcea52cee9932209df94856d02e6d47063bc0a4e4b92b0e0_amd64", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:6170b5b432ee402ffcea52cee9932209df94856d02e6d47063bc0a4e4b92b0e0_amd64", "product_id": "openshift4/ose-egress-dns-proxy@sha256:6170b5b432ee402ffcea52cee9932209df94856d02e6d47063bc0a4e4b92b0e0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:6170b5b432ee402ffcea52cee9932209df94856d02e6d47063bc0a4e4b92b0e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.13.0-202304190216.p0.g0465934.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:0432df3a9892a44d9970608f4127750f05909535298371e923367b538ed9664b_amd64", "product": { "name": "openshift4/ose-egress-router@sha256:0432df3a9892a44d9970608f4127750f05909535298371e923367b538ed9664b_amd64", "product_id": "openshift4/ose-egress-router@sha256:0432df3a9892a44d9970608f4127750f05909535298371e923367b538ed9664b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:0432df3a9892a44d9970608f4127750f05909535298371e923367b538ed9664b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.13.0-202304190216.p0.g0465934.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:ce488a957a49a9a7d74490ca0a718040d1fea53fb9baecbbb8a0a4f21af146eb_amd64", "product": { "name": "openshift4/ose-helm-operator@sha256:ce488a957a49a9a7d74490ca0a718040d1fea53fb9baecbbb8a0a4f21af146eb_amd64", "product_id": "openshift4/ose-helm-operator@sha256:ce488a957a49a9a7d74490ca0a718040d1fea53fb9baecbbb8a0a4f21af146eb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:ce488a957a49a9a7d74490ca0a718040d1fea53fb9baecbbb8a0a4f21af146eb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.13.0-202304190216.p0.g3b38974.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:3ad6f3f8f226305331a58770d1787623822653c8f172328d767b1552a81cf60b_amd64", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:3ad6f3f8f226305331a58770d1787623822653c8f172328d767b1552a81cf60b_amd64", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:3ad6f3f8f226305331a58770d1787623822653c8f172328d767b1552a81cf60b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:3ad6f3f8f226305331a58770d1787623822653c8f172328d767b1552a81cf60b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.13.0-202305031828.p0.g3b38974.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8@sha256:18561853b5f561510e4ac7703fefdc7202369d2c9c99d21658134ee4efa87487_amd64", "product": { "name": "openshift4/ose-service-idler-rhel8@sha256:18561853b5f561510e4ac7703fefdc7202369d2c9c99d21658134ee4efa87487_amd64", "product_id": "openshift4/ose-service-idler-rhel8@sha256:18561853b5f561510e4ac7703fefdc7202369d2c9c99d21658134ee4efa87487_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-service-idler-rhel8@sha256:18561853b5f561510e4ac7703fefdc7202369d2c9c99d21658134ee4efa87487?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-idler-rhel8\u0026tag=v4.13.0-202304190216.p0.ga0f9090.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:86feb88703037fe18100ac77fb9c5607a570ef6b2393cf1143ad179e9cab9b48_amd64", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:86feb88703037fe18100ac77fb9c5607a570ef6b2393cf1143ad179e9cab9b48_amd64", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:86feb88703037fe18100ac77fb9c5607a570ef6b2393cf1143ad179e9cab9b48_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:86feb88703037fe18100ac77fb9c5607a570ef6b2393cf1143ad179e9cab9b48?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.13.0-202305090917.p0.g2562850.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:3f011a3a990804d480c4ac53b5c30375e59551cdf174cb2dac3092051c8dc5d8_amd64", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:3f011a3a990804d480c4ac53b5c30375e59551cdf174cb2dac3092051c8dc5d8_amd64", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:3f011a3a990804d480c4ac53b5c30375e59551cdf174cb2dac3092051c8dc5d8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:3f011a3a990804d480c4ac53b5c30375e59551cdf174cb2dac3092051c8dc5d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.13.0-202304211155.p0.g70aa0a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:85e0e8b3a65d28382b61e690a86434eb89b09991f6c90495372797bfda62c2ea_amd64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:85e0e8b3a65d28382b61e690a86434eb89b09991f6c90495372797bfda62c2ea_amd64", "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:85e0e8b3a65d28382b61e690a86434eb89b09991f6c90495372797bfda62c2ea_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:85e0e8b3a65d28382b61e690a86434eb89b09991f6c90495372797bfda62c2ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.13.0-202304190216.p0.gd4685ce.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:b33839f05f1491340ed582ea0dfa3151515a1125dbaed27cfa108b3ffe95c4c9_amd64", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:b33839f05f1491340ed582ea0dfa3151515a1125dbaed27cfa108b3ffe95c4c9_amd64", "product_id": "openshift4/ose-egress-http-proxy@sha256:b33839f05f1491340ed582ea0dfa3151515a1125dbaed27cfa108b3ffe95c4c9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:b33839f05f1491340ed582ea0dfa3151515a1125dbaed27cfa108b3ffe95c4c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.13.0-202304190216.p0.g0465934.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:c3238f8f38f39733ee9308155936bbd7e574d52a2c1d150f4f2e6f8dd4a79ed6_amd64", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:c3238f8f38f39733ee9308155936bbd7e574d52a2c1d150f4f2e6f8dd4a79ed6_amd64", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:c3238f8f38f39733ee9308155936bbd7e574d52a2c1d150f4f2e6f8dd4a79ed6_amd64", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:c3238f8f38f39733ee9308155936bbd7e574d52a2c1d150f4f2e6f8dd4a79ed6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.13.0-202305090917.p0.g2562850.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:d13730bcc8665bb085dcb37c5ad6e7744ea16c8dd0972a769c4c205ce275d4d3_amd64", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:d13730bcc8665bb085dcb37c5ad6e7744ea16c8dd0972a769c4c205ce275d4d3_amd64", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:d13730bcc8665bb085dcb37c5ad6e7744ea16c8dd0972a769c4c205ce275d4d3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:d13730bcc8665bb085dcb37c5ad6e7744ea16c8dd0972a769c4c205ce275d4d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.13.0-202304190216.p0.gffe4b0d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:485ee62cd061f15a1ed5098c0c662d8f5b9c9a4634ccc26f9ae27fa5bd2e0606_amd64", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:485ee62cd061f15a1ed5098c0c662d8f5b9c9a4634ccc26f9ae27fa5bd2e0606_amd64", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:485ee62cd061f15a1ed5098c0c662d8f5b9c9a4634ccc26f9ae27fa5bd2e0606_amd64", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:485ee62cd061f15a1ed5098c0c662d8f5b9c9a4634ccc26f9ae27fa5bd2e0606?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.13.0-202304190216.p0.g8755b7f.assembly.stream" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:3a736c5d770150a34253a1cbd85f83289b7f57fb11de5fd5b54f60267e6b3767_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:3a736c5d770150a34253a1cbd85f83289b7f57fb11de5fd5b54f60267e6b3767_ppc64le" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:3a736c5d770150a34253a1cbd85f83289b7f57fb11de5fd5b54f60267e6b3767_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:663c387f7a558674ca164915bc062c5839d4aaab451c72b0728af1f4a2882f4a_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:663c387f7a558674ca164915bc062c5839d4aaab451c72b0728af1f4a2882f4a_s390x" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:663c387f7a558674ca164915bc062c5839d4aaab451c72b0728af1f4a2882f4a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:c3238f8f38f39733ee9308155936bbd7e574d52a2c1d150f4f2e6f8dd4a79ed6_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:c3238f8f38f39733ee9308155936bbd7e574d52a2c1d150f4f2e6f8dd4a79ed6_amd64" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:c3238f8f38f39733ee9308155936bbd7e574d52a2c1d150f4f2e6f8dd4a79ed6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:f0f6ea6af286b00e9fb570c63b372743e7c29c95651ec366696571ccfb29d9ba_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:f0f6ea6af286b00e9fb570c63b372743e7c29c95651ec366696571ccfb29d9ba_arm64" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:f0f6ea6af286b00e9fb570c63b372743e7c29c95651ec366696571ccfb29d9ba_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:1ef64b2a695bce10b05305512197e4745195234666b3d11f0da8c79ff3f039e9_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:1ef64b2a695bce10b05305512197e4745195234666b3d11f0da8c79ff3f039e9_amd64" }, "product_reference": "openshift4/ose-ansible-operator@sha256:1ef64b2a695bce10b05305512197e4745195234666b3d11f0da8c79ff3f039e9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:412681e1a87197f147d8e7e7cfa301c7ef955a9705771630153b084665270e36_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:412681e1a87197f147d8e7e7cfa301c7ef955a9705771630153b084665270e36_arm64" }, "product_reference": "openshift4/ose-ansible-operator@sha256:412681e1a87197f147d8e7e7cfa301c7ef955a9705771630153b084665270e36_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:97ec0abf03c44d68169f41a34508c2eb4dcdc078ff8e94aff2bf40f240397bc2_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:97ec0abf03c44d68169f41a34508c2eb4dcdc078ff8e94aff2bf40f240397bc2_ppc64le" }, "product_reference": "openshift4/ose-ansible-operator@sha256:97ec0abf03c44d68169f41a34508c2eb4dcdc078ff8e94aff2bf40f240397bc2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:ed640625bca8655222e155f9fb1565b550f10d0e19f586573be55a77cd4bc6d9_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:ed640625bca8655222e155f9fb1565b550f10d0e19f586573be55a77cd4bc6d9_s390x" }, "product_reference": "openshift4/ose-ansible-operator@sha256:ed640625bca8655222e155f9fb1565b550f10d0e19f586573be55a77cd4bc6d9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:085dc01d60a8577cf10c0989a15e35d9ab5d2e638c3ad7ad610878714050e567_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:085dc01d60a8577cf10c0989a15e35d9ab5d2e638c3ad7ad610878714050e567_ppc64le" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:085dc01d60a8577cf10c0989a15e35d9ab5d2e638c3ad7ad610878714050e567_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:414a036d98ad0843b3e57a9cbdc3a0240411debfaa623d3b3ad7b236d94fa140_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:414a036d98ad0843b3e57a9cbdc3a0240411debfaa623d3b3ad7b236d94fa140_s390x" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:414a036d98ad0843b3e57a9cbdc3a0240411debfaa623d3b3ad7b236d94fa140_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:c31f15f26263ca54360425c5bf5841f48ebabb1934a2dac99dfcc12163f2fca6_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:c31f15f26263ca54360425c5bf5841f48ebabb1934a2dac99dfcc12163f2fca6_arm64" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:c31f15f26263ca54360425c5bf5841f48ebabb1934a2dac99dfcc12163f2fca6_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:e6be71f0962bc11fdfa94b3347c7fad3139bd73be157d1904d8439cb3a324066_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:e6be71f0962bc11fdfa94b3347c7fad3139bd73be157d1904d8439cb3a324066_amd64" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:e6be71f0962bc11fdfa94b3347c7fad3139bd73be157d1904d8439cb3a324066_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3b12700d1122a6948ae809696069dff8c2c016ff6e4aac3f77edcedc272b178f_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3b12700d1122a6948ae809696069dff8c2c016ff6e4aac3f77edcedc272b178f_s390x" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3b12700d1122a6948ae809696069dff8c2c016ff6e4aac3f77edcedc272b178f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:85e0e8b3a65d28382b61e690a86434eb89b09991f6c90495372797bfda62c2ea_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:85e0e8b3a65d28382b61e690a86434eb89b09991f6c90495372797bfda62c2ea_amd64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:85e0e8b3a65d28382b61e690a86434eb89b09991f6c90495372797bfda62c2ea_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:93880f355d7a0b8d3ec686c280b755280a8469da066fdd9a705b1f118649b3fc_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:93880f355d7a0b8d3ec686c280b755280a8469da066fdd9a705b1f118649b3fc_arm64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:93880f355d7a0b8d3ec686c280b755280a8469da066fdd9a705b1f118649b3fc_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a72ab5a84ba0e7335ae9a19a8e2e5da46fb72799d79b512023d0d4caa3562416_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a72ab5a84ba0e7335ae9a19a8e2e5da46fb72799d79b512023d0d4caa3562416_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a72ab5a84ba0e7335ae9a19a8e2e5da46fb72799d79b512023d0d4caa3562416_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:2432ded0869ad485b9f6566cad826b9b4f6c19a08394ce2b23680c04a793a17d_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:2432ded0869ad485b9f6566cad826b9b4f6c19a08394ce2b23680c04a793a17d_arm64" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:2432ded0869ad485b9f6566cad826b9b4f6c19a08394ce2b23680c04a793a17d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:281de93b2a489597202ee862d4eebafaa66e1539c063b0dfe8cdc04b3b32d839_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:281de93b2a489597202ee862d4eebafaa66e1539c063b0dfe8cdc04b3b32d839_s390x" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:281de93b2a489597202ee862d4eebafaa66e1539c063b0dfe8cdc04b3b32d839_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:6170b5b432ee402ffcea52cee9932209df94856d02e6d47063bc0a4e4b92b0e0_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:6170b5b432ee402ffcea52cee9932209df94856d02e6d47063bc0a4e4b92b0e0_amd64" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:6170b5b432ee402ffcea52cee9932209df94856d02e6d47063bc0a4e4b92b0e0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:6b14a75f6ac58bcdb7b88fb3e21cd64826ca9ceda7b081d16d625780f62f221d_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:6b14a75f6ac58bcdb7b88fb3e21cd64826ca9ceda7b081d16d625780f62f221d_ppc64le" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:6b14a75f6ac58bcdb7b88fb3e21cd64826ca9ceda7b081d16d625780f62f221d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:7f3e96b390f1d73a0f8847c8464937dfe174b3417d1559625aec218b62c38ffc_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:7f3e96b390f1d73a0f8847c8464937dfe174b3417d1559625aec218b62c38ffc_ppc64le" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:7f3e96b390f1d73a0f8847c8464937dfe174b3417d1559625aec218b62c38ffc_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:b33839f05f1491340ed582ea0dfa3151515a1125dbaed27cfa108b3ffe95c4c9_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:b33839f05f1491340ed582ea0dfa3151515a1125dbaed27cfa108b3ffe95c4c9_amd64" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:b33839f05f1491340ed582ea0dfa3151515a1125dbaed27cfa108b3ffe95c4c9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:baccbaae5cc255249424e4665cbbe0abdf3d86c3e5055b7da15d948c34918482_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:baccbaae5cc255249424e4665cbbe0abdf3d86c3e5055b7da15d948c34918482_s390x" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:baccbaae5cc255249424e4665cbbe0abdf3d86c3e5055b7da15d948c34918482_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:e7d616464693e87eccef59b0029c4b951f7c04808e4df6c0f4885fdb981ee5d4_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:e7d616464693e87eccef59b0029c4b951f7c04808e4df6c0f4885fdb981ee5d4_arm64" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:e7d616464693e87eccef59b0029c4b951f7c04808e4df6c0f4885fdb981ee5d4_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:0432df3a9892a44d9970608f4127750f05909535298371e923367b538ed9664b_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:0432df3a9892a44d9970608f4127750f05909535298371e923367b538ed9664b_amd64" }, "product_reference": "openshift4/ose-egress-router@sha256:0432df3a9892a44d9970608f4127750f05909535298371e923367b538ed9664b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:5a76594c8af37e29c97f8144aff840a21c36a13916c4ec11945bd779a872b4d3_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:5a76594c8af37e29c97f8144aff840a21c36a13916c4ec11945bd779a872b4d3_s390x" }, "product_reference": "openshift4/ose-egress-router@sha256:5a76594c8af37e29c97f8144aff840a21c36a13916c4ec11945bd779a872b4d3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:6d4f086579f5e15a28446e6b50ea21c1be984a396eacf21360f1ce0f0058bab1_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:6d4f086579f5e15a28446e6b50ea21c1be984a396eacf21360f1ce0f0058bab1_arm64" }, "product_reference": "openshift4/ose-egress-router@sha256:6d4f086579f5e15a28446e6b50ea21c1be984a396eacf21360f1ce0f0058bab1_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:f44b1675aa5b06edc2c9f757f4bcbe4f67c52abab64da555c501c75ea087a6bc_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:f44b1675aa5b06edc2c9f757f4bcbe4f67c52abab64da555c501c75ea087a6bc_ppc64le" }, "product_reference": "openshift4/ose-egress-router@sha256:f44b1675aa5b06edc2c9f757f4bcbe4f67c52abab64da555c501c75ea087a6bc_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:389698831ac4bc85265f126e9b8ad8ff631589fdcd2914440460bcb9fd8e238f_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:389698831ac4bc85265f126e9b8ad8ff631589fdcd2914440460bcb9fd8e238f_s390x" }, "product_reference": "openshift4/ose-helm-operator@sha256:389698831ac4bc85265f126e9b8ad8ff631589fdcd2914440460bcb9fd8e238f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:49e710b6860e0bc903ae648bd1c5cbc7095788cc302c8ca4e065a72e1294db87_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:49e710b6860e0bc903ae648bd1c5cbc7095788cc302c8ca4e065a72e1294db87_ppc64le" }, "product_reference": "openshift4/ose-helm-operator@sha256:49e710b6860e0bc903ae648bd1c5cbc7095788cc302c8ca4e065a72e1294db87_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:b1a84ac54ad1143c81da36e31fb18077c7e6d5737d02ac857cfe6893e548ee85_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:b1a84ac54ad1143c81da36e31fb18077c7e6d5737d02ac857cfe6893e548ee85_arm64" }, "product_reference": "openshift4/ose-helm-operator@sha256:b1a84ac54ad1143c81da36e31fb18077c7e6d5737d02ac857cfe6893e548ee85_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:ce488a957a49a9a7d74490ca0a718040d1fea53fb9baecbbb8a0a4f21af146eb_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:ce488a957a49a9a7d74490ca0a718040d1fea53fb9baecbbb8a0a4f21af146eb_amd64" }, "product_reference": "openshift4/ose-helm-operator@sha256:ce488a957a49a9a7d74490ca0a718040d1fea53fb9baecbbb8a0a4f21af146eb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5116db957516398465fa5b0585b6f5d200554087f6955ceeac87f635d8261533_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5116db957516398465fa5b0585b6f5d200554087f6955ceeac87f635d8261533_arm64" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5116db957516398465fa5b0585b6f5d200554087f6955ceeac87f635d8261533_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:86feb88703037fe18100ac77fb9c5607a570ef6b2393cf1143ad179e9cab9b48_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:86feb88703037fe18100ac77fb9c5607a570ef6b2393cf1143ad179e9cab9b48_amd64" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:86feb88703037fe18100ac77fb9c5607a570ef6b2393cf1143ad179e9cab9b48_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:90e08ac312a05b278e0410d33f1bea173caf0136dd60fb698b30eb8c72ee4a37_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:90e08ac312a05b278e0410d33f1bea173caf0136dd60fb698b30eb8c72ee4a37_s390x" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:90e08ac312a05b278e0410d33f1bea173caf0136dd60fb698b30eb8c72ee4a37_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c1ac479083431521d52e0dba496ffd8c7ddbaf7347ada1c7fa294b5c1fa9fced_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c1ac479083431521d52e0dba496ffd8c7ddbaf7347ada1c7fa294b5c1fa9fced_ppc64le" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c1ac479083431521d52e0dba496ffd8c7ddbaf7347ada1c7fa294b5c1fa9fced_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:d13730bcc8665bb085dcb37c5ad6e7744ea16c8dd0972a769c4c205ce275d4d3_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:d13730bcc8665bb085dcb37c5ad6e7744ea16c8dd0972a769c4c205ce275d4d3_amd64" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:d13730bcc8665bb085dcb37c5ad6e7744ea16c8dd0972a769c4c205ce275d4d3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:db9443d768cc42fdfa49b5aa53f67f76ca451155113bd8db1bb98b0feda7d796_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:db9443d768cc42fdfa49b5aa53f67f76ca451155113bd8db1bb98b0feda7d796_s390x" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:db9443d768cc42fdfa49b5aa53f67f76ca451155113bd8db1bb98b0feda7d796_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:e9c01cb695b5de5ee4e7e6f0b0e24508a3dbf910f6a9eb94fa0b8784c5c70977_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:e9c01cb695b5de5ee4e7e6f0b0e24508a3dbf910f6a9eb94fa0b8784c5c70977_ppc64le" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:e9c01cb695b5de5ee4e7e6f0b0e24508a3dbf910f6a9eb94fa0b8784c5c70977_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:eec4bfd3b27863d79cec89b8e8f4c3867e87d0b0dc377a5ce13f7fe6d6d44e62_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:eec4bfd3b27863d79cec89b8e8f4c3867e87d0b0dc377a5ce13f7fe6d6d44e62_arm64" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:eec4bfd3b27863d79cec89b8e8f4c3867e87d0b0dc377a5ce13f7fe6d6d44e62_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:2d3556de36bd7218ace5a232b02631cdb89b39e6498e13b47d5028627b832ce1_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:2d3556de36bd7218ace5a232b02631cdb89b39e6498e13b47d5028627b832ce1_amd64" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:2d3556de36bd7218ace5a232b02631cdb89b39e6498e13b47d5028627b832ce1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:76ba0edb7104a895598b8db8a6b4361adbae867e8707ab47b0c50b7ce835a050_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:76ba0edb7104a895598b8db8a6b4361adbae867e8707ab47b0c50b7ce835a050_arm64" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:76ba0edb7104a895598b8db8a6b4361adbae867e8707ab47b0c50b7ce835a050_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:7c060c626c03fed0112cd82676bb4740e6a35088226dd7de1536e072165c22c4_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:7c060c626c03fed0112cd82676bb4740e6a35088226dd7de1536e072165c22c4_s390x" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:7c060c626c03fed0112cd82676bb4740e6a35088226dd7de1536e072165c22c4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:b10dc1371a3ba8f67715a626fb55e36d24f3457fda7588ef1f3e73883365d4e5_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:b10dc1371a3ba8f67715a626fb55e36d24f3457fda7588ef1f3e73883365d4e5_ppc64le" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:b10dc1371a3ba8f67715a626fb55e36d24f3457fda7588ef1f3e73883365d4e5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:3f011a3a990804d480c4ac53b5c30375e59551cdf174cb2dac3092051c8dc5d8_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:3f011a3a990804d480c4ac53b5c30375e59551cdf174cb2dac3092051c8dc5d8_amd64" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:3f011a3a990804d480c4ac53b5c30375e59551cdf174cb2dac3092051c8dc5d8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5f39585b167345f7a73fffe1758b94852bd3e5fb43b19cf740ec98e4dc287580_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5f39585b167345f7a73fffe1758b94852bd3e5fb43b19cf740ec98e4dc287580_ppc64le" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5f39585b167345f7a73fffe1758b94852bd3e5fb43b19cf740ec98e4dc287580_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:992dc72112c555c5b2a397b7f9b57cd359e14418ee13a2c867262a6c240d7d5d_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:992dc72112c555c5b2a397b7f9b57cd359e14418ee13a2c867262a6c240d7d5d_arm64" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:992dc72112c555c5b2a397b7f9b57cd359e14418ee13a2c867262a6c240d7d5d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:cfdb76e8b7b5b4b5470d63e0fa8d3ffeb09011fc50c9f3b43de6a5383ab7c41d_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:cfdb76e8b7b5b4b5470d63e0fa8d3ffeb09011fc50c9f3b43de6a5383ab7c41d_s390x" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:cfdb76e8b7b5b4b5470d63e0fa8d3ffeb09011fc50c9f3b43de6a5383ab7c41d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:3ad6f3f8f226305331a58770d1787623822653c8f172328d767b1552a81cf60b_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:3ad6f3f8f226305331a58770d1787623822653c8f172328d767b1552a81cf60b_amd64" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:3ad6f3f8f226305331a58770d1787623822653c8f172328d767b1552a81cf60b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:3dd39ef3c0b025dc8c9c9ef9d6df3baa5cedc6112f56368ca2cec7b33d197805_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:3dd39ef3c0b025dc8c9c9ef9d6df3baa5cedc6112f56368ca2cec7b33d197805_s390x" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:3dd39ef3c0b025dc8c9c9ef9d6df3baa5cedc6112f56368ca2cec7b33d197805_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:ab7c321f4ff6f5307d21e8577e58a9a9264218619729f387ab98754b1c3c49a9_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:ab7c321f4ff6f5307d21e8577e58a9a9264218619729f387ab98754b1c3c49a9_ppc64le" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:ab7c321f4ff6f5307d21e8577e58a9a9264218619729f387ab98754b1c3c49a9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:f161a7ac0a548b403b2dce79ba0746465606aa383e0155cd36157534649a23ca_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:f161a7ac0a548b403b2dce79ba0746465606aa383e0155cd36157534649a23ca_arm64" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:f161a7ac0a548b403b2dce79ba0746465606aa383e0155cd36157534649a23ca_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8@sha256:18561853b5f561510e4ac7703fefdc7202369d2c9c99d21658134ee4efa87487_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-service-idler-rhel8@sha256:18561853b5f561510e4ac7703fefdc7202369d2c9c99d21658134ee4efa87487_amd64" }, "product_reference": "openshift4/ose-service-idler-rhel8@sha256:18561853b5f561510e4ac7703fefdc7202369d2c9c99d21658134ee4efa87487_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8@sha256:96b0e5d9882d5b54ca6bf17279b8ce5f75362a76d7152d8d21aac345d951a69e_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-service-idler-rhel8@sha256:96b0e5d9882d5b54ca6bf17279b8ce5f75362a76d7152d8d21aac345d951a69e_ppc64le" }, "product_reference": "openshift4/ose-service-idler-rhel8@sha256:96b0e5d9882d5b54ca6bf17279b8ce5f75362a76d7152d8d21aac345d951a69e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8@sha256:de0ddaacbb6bf92026e9711bf27a463e23c8095c08cce25708e13bfddc9481b7_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-service-idler-rhel8@sha256:de0ddaacbb6bf92026e9711bf27a463e23c8095c08cce25708e13bfddc9481b7_s390x" }, "product_reference": "openshift4/ose-service-idler-rhel8@sha256:de0ddaacbb6bf92026e9711bf27a463e23c8095c08cce25708e13bfddc9481b7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8@sha256:ea31ddfee38cd908c982caa97f97458eab2a73a11d05bd1fd72165a0d04e8f17_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-service-idler-rhel8@sha256:ea31ddfee38cd908c982caa97f97458eab2a73a11d05bd1fd72165a0d04e8f17_arm64" }, "product_reference": "openshift4/ose-service-idler-rhel8@sha256:ea31ddfee38cd908c982caa97f97458eab2a73a11d05bd1fd72165a0d04e8f17_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:485ee62cd061f15a1ed5098c0c662d8f5b9c9a4634ccc26f9ae27fa5bd2e0606_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:485ee62cd061f15a1ed5098c0c662d8f5b9c9a4634ccc26f9ae27fa5bd2e0606_amd64" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:485ee62cd061f15a1ed5098c0c662d8f5b9c9a4634ccc26f9ae27fa5bd2e0606_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:546c5fe0448350d45773fc62707b4fa0e584119cb48d10f21abdfa2bad690b27_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:546c5fe0448350d45773fc62707b4fa0e584119cb48d10f21abdfa2bad690b27_arm64" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:546c5fe0448350d45773fc62707b4fa0e584119cb48d10f21abdfa2bad690b27_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:edcd2fbe79e64ccd23064df904841234ef7b16e1e990a9115373d70761586594_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:edcd2fbe79e64ccd23064df904841234ef7b16e1e990a9115373d70761586594_ppc64le" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:edcd2fbe79e64ccd23064df904841234ef7b16e1e990a9115373d70761586594_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-41717", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2023-01-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:3a736c5d770150a34253a1cbd85f83289b7f57fb11de5fd5b54f60267e6b3767_ppc64le", "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:663c387f7a558674ca164915bc062c5839d4aaab451c72b0728af1f4a2882f4a_s390x", "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:c3238f8f38f39733ee9308155936bbd7e574d52a2c1d150f4f2e6f8dd4a79ed6_amd64", "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:f0f6ea6af286b00e9fb570c63b372743e7c29c95651ec366696571ccfb29d9ba_arm64", "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:1ef64b2a695bce10b05305512197e4745195234666b3d11f0da8c79ff3f039e9_amd64", "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:412681e1a87197f147d8e7e7cfa301c7ef955a9705771630153b084665270e36_arm64", "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:97ec0abf03c44d68169f41a34508c2eb4dcdc078ff8e94aff2bf40f240397bc2_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:ed640625bca8655222e155f9fb1565b550f10d0e19f586573be55a77cd4bc6d9_s390x", "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3b12700d1122a6948ae809696069dff8c2c016ff6e4aac3f77edcedc272b178f_s390x", "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:85e0e8b3a65d28382b61e690a86434eb89b09991f6c90495372797bfda62c2ea_amd64", "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:93880f355d7a0b8d3ec686c280b755280a8469da066fdd9a705b1f118649b3fc_arm64", "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a72ab5a84ba0e7335ae9a19a8e2e5da46fb72799d79b512023d0d4caa3562416_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:2432ded0869ad485b9f6566cad826b9b4f6c19a08394ce2b23680c04a793a17d_arm64", "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:281de93b2a489597202ee862d4eebafaa66e1539c063b0dfe8cdc04b3b32d839_s390x", "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:6170b5b432ee402ffcea52cee9932209df94856d02e6d47063bc0a4e4b92b0e0_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:6b14a75f6ac58bcdb7b88fb3e21cd64826ca9ceda7b081d16d625780f62f221d_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:7f3e96b390f1d73a0f8847c8464937dfe174b3417d1559625aec218b62c38ffc_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:b33839f05f1491340ed582ea0dfa3151515a1125dbaed27cfa108b3ffe95c4c9_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:baccbaae5cc255249424e4665cbbe0abdf3d86c3e5055b7da15d948c34918482_s390x", "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:e7d616464693e87eccef59b0029c4b951f7c04808e4df6c0f4885fdb981ee5d4_arm64", "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:0432df3a9892a44d9970608f4127750f05909535298371e923367b538ed9664b_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:5a76594c8af37e29c97f8144aff840a21c36a13916c4ec11945bd779a872b4d3_s390x", "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:6d4f086579f5e15a28446e6b50ea21c1be984a396eacf21360f1ce0f0058bab1_arm64", "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:f44b1675aa5b06edc2c9f757f4bcbe4f67c52abab64da555c501c75ea087a6bc_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:389698831ac4bc85265f126e9b8ad8ff631589fdcd2914440460bcb9fd8e238f_s390x", "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:49e710b6860e0bc903ae648bd1c5cbc7095788cc302c8ca4e065a72e1294db87_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:b1a84ac54ad1143c81da36e31fb18077c7e6d5737d02ac857cfe6893e548ee85_arm64", "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:ce488a957a49a9a7d74490ca0a718040d1fea53fb9baecbbb8a0a4f21af146eb_amd64", "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5116db957516398465fa5b0585b6f5d200554087f6955ceeac87f635d8261533_arm64", "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:86feb88703037fe18100ac77fb9c5607a570ef6b2393cf1143ad179e9cab9b48_amd64", "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:90e08ac312a05b278e0410d33f1bea173caf0136dd60fb698b30eb8c72ee4a37_s390x", "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c1ac479083431521d52e0dba496ffd8c7ddbaf7347ada1c7fa294b5c1fa9fced_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:d13730bcc8665bb085dcb37c5ad6e7744ea16c8dd0972a769c4c205ce275d4d3_amd64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:db9443d768cc42fdfa49b5aa53f67f76ca451155113bd8db1bb98b0feda7d796_s390x", "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:e9c01cb695b5de5ee4e7e6f0b0e24508a3dbf910f6a9eb94fa0b8784c5c70977_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:eec4bfd3b27863d79cec89b8e8f4c3867e87d0b0dc377a5ce13f7fe6d6d44e62_arm64", "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:2d3556de36bd7218ace5a232b02631cdb89b39e6498e13b47d5028627b832ce1_amd64", "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:76ba0edb7104a895598b8db8a6b4361adbae867e8707ab47b0c50b7ce835a050_arm64", "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:7c060c626c03fed0112cd82676bb4740e6a35088226dd7de1536e072165c22c4_s390x", "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:b10dc1371a3ba8f67715a626fb55e36d24f3457fda7588ef1f3e73883365d4e5_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:3f011a3a990804d480c4ac53b5c30375e59551cdf174cb2dac3092051c8dc5d8_amd64", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5f39585b167345f7a73fffe1758b94852bd3e5fb43b19cf740ec98e4dc287580_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:992dc72112c555c5b2a397b7f9b57cd359e14418ee13a2c867262a6c240d7d5d_arm64", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:cfdb76e8b7b5b4b5470d63e0fa8d3ffeb09011fc50c9f3b43de6a5383ab7c41d_s390x", "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:3ad6f3f8f226305331a58770d1787623822653c8f172328d767b1552a81cf60b_amd64", "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:3dd39ef3c0b025dc8c9c9ef9d6df3baa5cedc6112f56368ca2cec7b33d197805_s390x", "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:ab7c321f4ff6f5307d21e8577e58a9a9264218619729f387ab98754b1c3c49a9_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:f161a7ac0a548b403b2dce79ba0746465606aa383e0155cd36157534649a23ca_arm64", "8Base-RHOSE-4.13:openshift4/ose-service-idler-rhel8@sha256:18561853b5f561510e4ac7703fefdc7202369d2c9c99d21658134ee4efa87487_amd64", "8Base-RHOSE-4.13:openshift4/ose-service-idler-rhel8@sha256:96b0e5d9882d5b54ca6bf17279b8ce5f75362a76d7152d8d21aac345d951a69e_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-service-idler-rhel8@sha256:de0ddaacbb6bf92026e9711bf27a463e23c8095c08cce25708e13bfddc9481b7_s390x", "8Base-RHOSE-4.13:openshift4/ose-service-idler-rhel8@sha256:ea31ddfee38cd908c982caa97f97458eab2a73a11d05bd1fd72165a0d04e8f17_arm64", "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:485ee62cd061f15a1ed5098c0c662d8f5b9c9a4634ccc26f9ae27fa5bd2e0606_amd64", "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:546c5fe0448350d45773fc62707b4fa0e584119cb48d10f21abdfa2bad690b27_arm64", "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:edcd2fbe79e64ccd23064df904841234ef7b16e1e990a9115373d70761586594_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2161274" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys can cause the server to allocate approximately 64 MiB per open connection.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Within Red Hat OpenShift Container Platform, the grafana container is listed as will not fix. Since OCP 4.10, Grafana itself is not shipped and the Grafana web server is protected behind an OAuth proxy server.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:085dc01d60a8577cf10c0989a15e35d9ab5d2e638c3ad7ad610878714050e567_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:414a036d98ad0843b3e57a9cbdc3a0240411debfaa623d3b3ad7b236d94fa140_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:c31f15f26263ca54360425c5bf5841f48ebabb1934a2dac99dfcc12163f2fca6_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:e6be71f0962bc11fdfa94b3347c7fad3139bd73be157d1904d8439cb3a324066_amd64" ], "known_not_affected": [ "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:3a736c5d770150a34253a1cbd85f83289b7f57fb11de5fd5b54f60267e6b3767_ppc64le", "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:663c387f7a558674ca164915bc062c5839d4aaab451c72b0728af1f4a2882f4a_s390x", "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:c3238f8f38f39733ee9308155936bbd7e574d52a2c1d150f4f2e6f8dd4a79ed6_amd64", "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:f0f6ea6af286b00e9fb570c63b372743e7c29c95651ec366696571ccfb29d9ba_arm64", "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:1ef64b2a695bce10b05305512197e4745195234666b3d11f0da8c79ff3f039e9_amd64", "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:412681e1a87197f147d8e7e7cfa301c7ef955a9705771630153b084665270e36_arm64", "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:97ec0abf03c44d68169f41a34508c2eb4dcdc078ff8e94aff2bf40f240397bc2_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:ed640625bca8655222e155f9fb1565b550f10d0e19f586573be55a77cd4bc6d9_s390x", "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3b12700d1122a6948ae809696069dff8c2c016ff6e4aac3f77edcedc272b178f_s390x", "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:85e0e8b3a65d28382b61e690a86434eb89b09991f6c90495372797bfda62c2ea_amd64", "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:93880f355d7a0b8d3ec686c280b755280a8469da066fdd9a705b1f118649b3fc_arm64", "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a72ab5a84ba0e7335ae9a19a8e2e5da46fb72799d79b512023d0d4caa3562416_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:2432ded0869ad485b9f6566cad826b9b4f6c19a08394ce2b23680c04a793a17d_arm64", "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:281de93b2a489597202ee862d4eebafaa66e1539c063b0dfe8cdc04b3b32d839_s390x", "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:6170b5b432ee402ffcea52cee9932209df94856d02e6d47063bc0a4e4b92b0e0_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:6b14a75f6ac58bcdb7b88fb3e21cd64826ca9ceda7b081d16d625780f62f221d_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:7f3e96b390f1d73a0f8847c8464937dfe174b3417d1559625aec218b62c38ffc_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:b33839f05f1491340ed582ea0dfa3151515a1125dbaed27cfa108b3ffe95c4c9_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:baccbaae5cc255249424e4665cbbe0abdf3d86c3e5055b7da15d948c34918482_s390x", "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:e7d616464693e87eccef59b0029c4b951f7c04808e4df6c0f4885fdb981ee5d4_arm64", "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:0432df3a9892a44d9970608f4127750f05909535298371e923367b538ed9664b_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:5a76594c8af37e29c97f8144aff840a21c36a13916c4ec11945bd779a872b4d3_s390x", "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:6d4f086579f5e15a28446e6b50ea21c1be984a396eacf21360f1ce0f0058bab1_arm64", "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:f44b1675aa5b06edc2c9f757f4bcbe4f67c52abab64da555c501c75ea087a6bc_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:389698831ac4bc85265f126e9b8ad8ff631589fdcd2914440460bcb9fd8e238f_s390x", "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:49e710b6860e0bc903ae648bd1c5cbc7095788cc302c8ca4e065a72e1294db87_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:b1a84ac54ad1143c81da36e31fb18077c7e6d5737d02ac857cfe6893e548ee85_arm64", "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:ce488a957a49a9a7d74490ca0a718040d1fea53fb9baecbbb8a0a4f21af146eb_amd64", "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5116db957516398465fa5b0585b6f5d200554087f6955ceeac87f635d8261533_arm64", "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:86feb88703037fe18100ac77fb9c5607a570ef6b2393cf1143ad179e9cab9b48_amd64", "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:90e08ac312a05b278e0410d33f1bea173caf0136dd60fb698b30eb8c72ee4a37_s390x", "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c1ac479083431521d52e0dba496ffd8c7ddbaf7347ada1c7fa294b5c1fa9fced_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:d13730bcc8665bb085dcb37c5ad6e7744ea16c8dd0972a769c4c205ce275d4d3_amd64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:db9443d768cc42fdfa49b5aa53f67f76ca451155113bd8db1bb98b0feda7d796_s390x", "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:e9c01cb695b5de5ee4e7e6f0b0e24508a3dbf910f6a9eb94fa0b8784c5c70977_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:eec4bfd3b27863d79cec89b8e8f4c3867e87d0b0dc377a5ce13f7fe6d6d44e62_arm64", "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:2d3556de36bd7218ace5a232b02631cdb89b39e6498e13b47d5028627b832ce1_amd64", "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:76ba0edb7104a895598b8db8a6b4361adbae867e8707ab47b0c50b7ce835a050_arm64", "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:7c060c626c03fed0112cd82676bb4740e6a35088226dd7de1536e072165c22c4_s390x", "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:b10dc1371a3ba8f67715a626fb55e36d24f3457fda7588ef1f3e73883365d4e5_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:3f011a3a990804d480c4ac53b5c30375e59551cdf174cb2dac3092051c8dc5d8_amd64", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5f39585b167345f7a73fffe1758b94852bd3e5fb43b19cf740ec98e4dc287580_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:992dc72112c555c5b2a397b7f9b57cd359e14418ee13a2c867262a6c240d7d5d_arm64", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:cfdb76e8b7b5b4b5470d63e0fa8d3ffeb09011fc50c9f3b43de6a5383ab7c41d_s390x", "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:3ad6f3f8f226305331a58770d1787623822653c8f172328d767b1552a81cf60b_amd64", "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:3dd39ef3c0b025dc8c9c9ef9d6df3baa5cedc6112f56368ca2cec7b33d197805_s390x", "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:ab7c321f4ff6f5307d21e8577e58a9a9264218619729f387ab98754b1c3c49a9_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:f161a7ac0a548b403b2dce79ba0746465606aa383e0155cd36157534649a23ca_arm64", "8Base-RHOSE-4.13:openshift4/ose-service-idler-rhel8@sha256:18561853b5f561510e4ac7703fefdc7202369d2c9c99d21658134ee4efa87487_amd64", "8Base-RHOSE-4.13:openshift4/ose-service-idler-rhel8@sha256:96b0e5d9882d5b54ca6bf17279b8ce5f75362a76d7152d8d21aac345d951a69e_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-service-idler-rhel8@sha256:de0ddaacbb6bf92026e9711bf27a463e23c8095c08cce25708e13bfddc9481b7_s390x", "8Base-RHOSE-4.13:openshift4/ose-service-idler-rhel8@sha256:ea31ddfee38cd908c982caa97f97458eab2a73a11d05bd1fd72165a0d04e8f17_arm64", "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:485ee62cd061f15a1ed5098c0c662d8f5b9c9a4634ccc26f9ae27fa5bd2e0606_amd64", "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:546c5fe0448350d45773fc62707b4fa0e584119cb48d10f21abdfa2bad690b27_arm64", "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:edcd2fbe79e64ccd23064df904841234ef7b16e1e990a9115373d70761586594_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41717" }, { "category": "external", "summary": "RHBZ#2161274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161274" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41717", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41717" }, { "category": "external", "summary": "https://go.dev/cl/455635", "url": "https://go.dev/cl/455635" }, { "category": "external", "summary": "https://go.dev/cl/455717", "url": "https://go.dev/cl/455717" }, { "category": "external", "summary": "https://go.dev/issue/56350", "url": "https://go.dev/issue/56350" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU/m/yZDrXjIiBQAJ", "url": "https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU/m/yZDrXjIiBQAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2022-1144", "url": "https://pkg.go.dev/vuln/GO-2022-1144" } ], "release_date": "2022-11-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-17T01:38:56+00:00", "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html", "product_ids": [ "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:085dc01d60a8577cf10c0989a15e35d9ab5d2e638c3ad7ad610878714050e567_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:414a036d98ad0843b3e57a9cbdc3a0240411debfaa623d3b3ad7b236d94fa140_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:c31f15f26263ca54360425c5bf5841f48ebabb1934a2dac99dfcc12163f2fca6_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:e6be71f0962bc11fdfa94b3347c7fad3139bd73be157d1904d8439cb3a324066_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1327" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:085dc01d60a8577cf10c0989a15e35d9ab5d2e638c3ad7ad610878714050e567_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:414a036d98ad0843b3e57a9cbdc3a0240411debfaa623d3b3ad7b236d94fa140_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:c31f15f26263ca54360425c5bf5841f48ebabb1934a2dac99dfcc12163f2fca6_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:e6be71f0962bc11fdfa94b3347c7fad3139bd73be157d1904d8439cb3a324066_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.