rhsa-2023_1392
Vulnerability from csaf_redhat
Published
2023-03-29 02:46
Modified
2024-11-06 02:38
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.10.55 security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.10.55 is now available with updates to packages and images that fix several bugs and add enhancements.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.10.55. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHBA-2023:1391
Security Fix(es):
* mongo-go-driver: specific cstrings input may not be properly validated (CVE-2021-20329)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.10.55 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.10.55. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2023:1391\n\nSecurity Fix(es):\n\n* mongo-go-driver: specific cstrings input may not be properly validated (CVE-2021-20329)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1392", "url": "https://access.redhat.com/errata/RHSA-2023:1392" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html", "url": "https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html" }, { "category": "external", "summary": "1971033", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971033" }, { "category": "external", "summary": "OCPBUGS-10233", "url": "https://issues.redhat.com/browse/OCPBUGS-10233" }, { "category": "external", "summary": "OCPBUGS-10305", "url": "https://issues.redhat.com/browse/OCPBUGS-10305" }, { "category": "external", "summary": "OCPBUGS-10384", "url": "https://issues.redhat.com/browse/OCPBUGS-10384" }, { "category": "external", "summary": "OCPBUGS-5955", "url": "https://issues.redhat.com/browse/OCPBUGS-5955" }, { "category": "external", "summary": "OCPBUGS-6835", "url": "https://issues.redhat.com/browse/OCPBUGS-6835" }, { "category": "external", "summary": "OCPBUGS-7021", "url": "https://issues.redhat.com/browse/OCPBUGS-7021" }, { "category": "external", "summary": "OCPBUGS-7736", "url": "https://issues.redhat.com/browse/OCPBUGS-7736" }, { "category": "external", "summary": "OCPBUGS-837", "url": "https://issues.redhat.com/browse/OCPBUGS-837" }, { "category": "external", "summary": "OCPBUGS-8513", "url": "https://issues.redhat.com/browse/OCPBUGS-8513" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1392.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.10.55 security update", "tracking": { "current_release_date": "2024-11-06T02:38:03+00:00", "generator": { "date": "2024-11-06T02:38:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1392", "initial_release_date": "2023-03-29T02:46:01+00:00", "revision_history": [ { "date": "2023-03-29T02:46:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-29T02:46:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:38:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.10", "product": { "name": "Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.10::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:97aa85f55d12b725ae8a08309139e61de7cd75b9594789ea321e1ba431ecada1_amd64", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:97aa85f55d12b725ae8a08309139e61de7cd75b9594789ea321e1ba431ecada1_amd64", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:97aa85f55d12b725ae8a08309139e61de7cd75b9594789ea321e1ba431ecada1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:97aa85f55d12b725ae8a08309139e61de7cd75b9594789ea321e1ba431ecada1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.10.0-202303210441.p0.ge6fbce5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:4767b572d3ea00dcc3c00124cc9aa5d64f7a3b168bfe168c49a52c3f587f0e2b_amd64", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:4767b572d3ea00dcc3c00124cc9aa5d64f7a3b168bfe168c49a52c3f587f0e2b_amd64", "product_id": "openshift4/ose-cluster-network-operator@sha256:4767b572d3ea00dcc3c00124cc9aa5d64f7a3b168bfe168c49a52c3f587f0e2b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:4767b572d3ea00dcc3c00124cc9aa5d64f7a3b168bfe168c49a52c3f587f0e2b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.10.0-202303220115.p0.g7dedb92.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:9306775eac60868115fdd15d158e5ad75a90267301fdbf4257ce1e4cea23f3ea_amd64", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:9306775eac60868115fdd15d158e5ad75a90267301fdbf4257ce1e4cea23f3ea_amd64", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:9306775eac60868115fdd15d158e5ad75a90267301fdbf4257ce1e4cea23f3ea_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:9306775eac60868115fdd15d158e5ad75a90267301fdbf4257ce1e4cea23f3ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.10.0-202303201315.p0.gb1c5690.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:add53ca033478f90b6642e1bf04d0ea824719f40a3eaaf34c08c3f76ca8ae502_amd64", "product": { "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:add53ca033478f90b6642e1bf04d0ea824719f40a3eaaf34c08c3f76ca8ae502_amd64", "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:add53ca033478f90b6642e1bf04d0ea824719f40a3eaaf34c08c3f76ca8ae502_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:add53ca033478f90b6642e1bf04d0ea824719f40a3eaaf34c08c3f76ca8ae502?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.10.0-202303210741.p0.ge6b5664.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel8@sha256:51e2043014581f30f456f54aacd983b6736b3a7d83c171ed7e0f78d3c13b550e_amd64", "product": { "name": "openshift4/driver-toolkit-rhel8@sha256:51e2043014581f30f456f54aacd983b6736b3a7d83c171ed7e0f78d3c13b550e_amd64", "product_id": "openshift4/driver-toolkit-rhel8@sha256:51e2043014581f30f456f54aacd983b6736b3a7d83c171ed7e0f78d3c13b550e_amd64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel8@sha256:51e2043014581f30f456f54aacd983b6736b3a7d83c171ed7e0f78d3c13b550e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.10.0-202303141455.p0.gfd4ea71.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-agent-rhel8@sha256:2b8486f15294a1de35c7dd585300a567e4a6d915724f23c6edb876f7d1fdcbaa_amd64", "product": { "name": "openshift4/ose-ironic-agent-rhel8@sha256:2b8486f15294a1de35c7dd585300a567e4a6d915724f23c6edb876f7d1fdcbaa_amd64", "product_id": "openshift4/ose-ironic-agent-rhel8@sha256:2b8486f15294a1de35c7dd585300a567e4a6d915724f23c6edb876f7d1fdcbaa_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-agent-rhel8@sha256:2b8486f15294a1de35c7dd585300a567e4a6d915724f23c6edb876f7d1fdcbaa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel8\u0026tag=v4.10.0-202303160415.p0.g28ee0ef.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel8@sha256:df72412d253db2f5ca9cf4ba48ecbfd61bf8f581d818afb40953b959966ea907_amd64", "product": { "name": "openshift4/ose-ironic-rhel8@sha256:df72412d253db2f5ca9cf4ba48ecbfd61bf8f581d818afb40953b959966ea907_amd64", "product_id": "openshift4/ose-ironic-rhel8@sha256:df72412d253db2f5ca9cf4ba48ecbfd61bf8f581d818afb40953b959966ea907_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel8@sha256:df72412d253db2f5ca9cf4ba48ecbfd61bf8f581d818afb40953b959966ea907?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel8\u0026tag=v4.10.0-202303160415.p0.g23cbe53.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:e83f2197d9124d2507c3cc5acee57ac8e344871b9d84b277f0b10a53bdaa0986_amd64", "product": { "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:e83f2197d9124d2507c3cc5acee57ac8e344871b9d84b277f0b10a53bdaa0986_amd64", "product_id": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:e83f2197d9124d2507c3cc5acee57ac8e344871b9d84b277f0b10a53bdaa0986_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-hardware-inventory-recorder-rhel8@sha256:e83f2197d9124d2507c3cc5acee57ac8e344871b9d84b277f0b10a53bdaa0986?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-hardware-inventory-recorder-rhel8\u0026tag=v4.10.0-202303210954.p0.g6246922.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:0355cb551b2c10df04f38044128015eadd61cc0399b99620bbd42bb83500d624_amd64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:0355cb551b2c10df04f38044128015eadd61cc0399b99620bbd42bb83500d624_amd64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:0355cb551b2c10df04f38044128015eadd61cc0399b99620bbd42bb83500d624_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel8@sha256:0355cb551b2c10df04f38044128015eadd61cc0399b99620bbd42bb83500d624?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel8\u0026tag=v4.10.0-202303210954.p0.g81fe297.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:afa24b0a57544df4f0915d4a1341427b50ef68a996e1100b18814a4fb5b1fbe0_amd64", "product": { "name": "openshift4/ose-kube-proxy@sha256:afa24b0a57544df4f0915d4a1341427b50ef68a996e1100b18814a4fb5b1fbe0_amd64", "product_id": "openshift4/ose-kube-proxy@sha256:afa24b0a57544df4f0915d4a1341427b50ef68a996e1100b18814a4fb5b1fbe0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:afa24b0a57544df4f0915d4a1341427b50ef68a996e1100b18814a4fb5b1fbe0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.10.0-202303100841.p0.ga823d18.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-cni-rhel8@sha256:c6728e3c77aa3873c0005106d1c2e0cbb9a3200e2cf227b2ff52c17402c1c665_amd64", "product": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:c6728e3c77aa3873c0005106d1c2e0cbb9a3200e2cf227b2ff52c17402c1c665_amd64", "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:c6728e3c77aa3873c0005106d1c2e0cbb9a3200e2cf227b2ff52c17402c1c665_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:c6728e3c77aa3873c0005106d1c2e0cbb9a3200e2cf227b2ff52c17402c1c665?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.10.0-202303161116.p0.gd4f4d9a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-controller-rhel8@sha256:04ff2944ba22267e470e8d58a0098f52fb1adefc8c3ff9d7201af3c8b992a8a6_amd64", "product": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:04ff2944ba22267e470e8d58a0098f52fb1adefc8c3ff9d7201af3c8b992a8a6_amd64", "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:04ff2944ba22267e470e8d58a0098f52fb1adefc8c3ff9d7201af3c8b992a8a6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:04ff2944ba22267e470e8d58a0098f52fb1adefc8c3ff9d7201af3c8b992a8a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.10.0-202303161116.p0.gd4f4d9a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:b41fd124c02966a0061b9907841b6adfb5c23c6ff3c5bf94379c449f895b0429_amd64", "product": { "name": "openshift4/ose-multus-cni@sha256:b41fd124c02966a0061b9907841b6adfb5c23c6ff3c5bf94379c449f895b0429_amd64", "product_id": "openshift4/ose-multus-cni@sha256:b41fd124c02966a0061b9907841b6adfb5c23c6ff3c5bf94379c449f895b0429_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:b41fd124c02966a0061b9907841b6adfb5c23c6ff3c5bf94379c449f895b0429?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.10.0-202303171916.p0.g5af476f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:b1b40a4e82d226fb25ff9b30e998c53b01050078f7b9fdd6a5f3166fe7bd671d_amd64", "product": { "name": "openshift4/ose-console@sha256:b1b40a4e82d226fb25ff9b30e998c53b01050078f7b9fdd6a5f3166fe7bd671d_amd64", "product_id": "openshift4/ose-console@sha256:b1b40a4e82d226fb25ff9b30e998c53b01050078f7b9fdd6a5f3166fe7bd671d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:b1b40a4e82d226fb25ff9b30e998c53b01050078f7b9fdd6a5f3166fe7bd671d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.10.0-202303141455.p0.g2f98c34.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:a2b226795829fb7268fa53cfca433bc7a6283b1ed8cb230c504456d26e997071_amd64", "product": { "name": "openshift4/ose-hyperkube@sha256:a2b226795829fb7268fa53cfca433bc7a6283b1ed8cb230c504456d26e997071_amd64", "product_id": "openshift4/ose-hyperkube@sha256:a2b226795829fb7268fa53cfca433bc7a6283b1ed8cb230c504456d26e997071_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:a2b226795829fb7268fa53cfca433bc7a6283b1ed8cb230c504456d26e997071?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.10.0-202303151454.p0.ga57ef08.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:52ae0dd40e950b8e494b93bd0a8a292853599ab477113184cc8ad5e5b75720c1_amd64", "product": { "name": "openshift4/ose-pod@sha256:52ae0dd40e950b8e494b93bd0a8a292853599ab477113184cc8ad5e5b75720c1_amd64", "product_id": "openshift4/ose-pod@sha256:52ae0dd40e950b8e494b93bd0a8a292853599ab477113184cc8ad5e5b75720c1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:52ae0dd40e950b8e494b93bd0a8a292853599ab477113184cc8ad5e5b75720c1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.10.0-202303151454.p0.ga57ef08.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:b1308e114d168b43a4b773eab4ab4a923b84449e5f41ff557edee47f77fc3f01_amd64", "product": { "name": "openshift4/ose-tests@sha256:b1308e114d168b43a4b773eab4ab4a923b84449e5f41ff557edee47f77fc3f01_amd64", "product_id": "openshift4/ose-tests@sha256:b1308e114d168b43a4b773eab4ab4a923b84449e5f41ff557edee47f77fc3f01_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:b1308e114d168b43a4b773eab4ab4a923b84449e5f41ff557edee47f77fc3f01?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.10.0-202303210954.p0.g450990b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:d4eb87fd92a9f5fbb39ead61fbc085fe1ce0f44e89c2a7198cf22914cc415b9c_amd64", "product": { "name": "openshift4/ose-jenkins@sha256:d4eb87fd92a9f5fbb39ead61fbc085fe1ce0f44e89c2a7198cf22914cc415b9c_amd64", "product_id": "openshift4/ose-jenkins@sha256:d4eb87fd92a9f5fbb39ead61fbc085fe1ce0f44e89c2a7198cf22914cc415b9c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:d4eb87fd92a9f5fbb39ead61fbc085fe1ce0f44e89c2a7198cf22914cc415b9c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.10.0-202303210954.p0.g2ea5213.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b901abb5b4eb538b7ad6ab9dddb6b61daab479029aaebc67ee3ad408aa264aab_amd64", "product": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b901abb5b4eb538b7ad6ab9dddb6b61daab479029aaebc67ee3ad408aa264aab_amd64", "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b901abb5b4eb538b7ad6ab9dddb6b61daab479029aaebc67ee3ad408aa264aab_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b901abb5b4eb538b7ad6ab9dddb6b61daab479029aaebc67ee3ad408aa264aab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.10.0-202303171716.p0.g237ae99.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:79da877d3dd1e994bc2f96c57accb505d770800e9e8e0d14bce373e6fd7f173a_amd64", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:79da877d3dd1e994bc2f96c57accb505d770800e9e8e0d14bce373e6fd7f173a_amd64", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:79da877d3dd1e994bc2f96c57accb505d770800e9e8e0d14bce373e6fd7f173a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:79da877d3dd1e994bc2f96c57accb505d770800e9e8e0d14bce373e6fd7f173a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.10.0-202303201528.p0.g9d85e4a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:4558f01509aece26d7060b037ff7658c49707c26f27f11a630581e06fa792bb0_amd64", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:4558f01509aece26d7060b037ff7658c49707c26f27f11a630581e06fa792bb0_amd64", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:4558f01509aece26d7060b037ff7658c49707c26f27f11a630581e06fa792bb0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:4558f01509aece26d7060b037ff7658c49707c26f27f11a630581e06fa792bb0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.10.0-202303131441.p0.g0ed42ed.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:c2ebc8827f0dd32c319cad9e5d7e64529d28d09f6e4a342d7b4d1d95a8127ec2_amd64", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:c2ebc8827f0dd32c319cad9e5d7e64529d28d09f6e4a342d7b4d1d95a8127ec2_amd64", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:c2ebc8827f0dd32c319cad9e5d7e64529d28d09f6e4a342d7b4d1d95a8127ec2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:c2ebc8827f0dd32c319cad9e5d7e64529d28d09f6e4a342d7b4d1d95a8127ec2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.10.0-202303101015.p0.g871cc60.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base@sha256:1d5c09f55d07f182759582841149370bacbd1025518ddbb6138e1bffa7e3dfb3_amd64", "product": { "name": "openshift4/ose-jenkins-agent-base@sha256:1d5c09f55d07f182759582841149370bacbd1025518ddbb6138e1bffa7e3dfb3_amd64", "product_id": "openshift4/ose-jenkins-agent-base@sha256:1d5c09f55d07f182759582841149370bacbd1025518ddbb6138e1bffa7e3dfb3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-base@sha256:1d5c09f55d07f182759582841149370bacbd1025518ddbb6138e1bffa7e3dfb3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.10.0-202303210954.p0.g2ea5213.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:aebcc5cb4489a1978bde82670ace9052bc5523e9a1fb77908128f8cbd9ffdfc9_amd64", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:aebcc5cb4489a1978bde82670ace9052bc5523e9a1fb77908128f8cbd9ffdfc9_amd64", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:aebcc5cb4489a1978bde82670ace9052bc5523e9a1fb77908128f8cbd9ffdfc9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:aebcc5cb4489a1978bde82670ace9052bc5523e9a1fb77908128f8cbd9ffdfc9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.10.0-202303210954.p0.g2ea5213.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:075274c04bb662d3e7240453142a80a8c2cd4da517d0d8ca97a4a6d89c58cfe0_amd64", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:075274c04bb662d3e7240453142a80a8c2cd4da517d0d8ca97a4a6d89c58cfe0_amd64", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:075274c04bb662d3e7240453142a80a8c2cd4da517d0d8ca97a4a6d89c58cfe0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:075274c04bb662d3e7240453142a80a8c2cd4da517d0d8ca97a4a6d89c58cfe0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.10.0-202303210954.p0.g2ea5213.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:0af1ad3e3f47378d8a0b18cb4c02876f458aea0b6592eef1d8803c07d9e02157_amd64", "product": { "name": "openshift4/ose-machine-api-operator@sha256:0af1ad3e3f47378d8a0b18cb4c02876f458aea0b6592eef1d8803c07d9e02157_amd64", "product_id": "openshift4/ose-machine-api-operator@sha256:0af1ad3e3f47378d8a0b18cb4c02876f458aea0b6592eef1d8803c07d9e02157_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:0af1ad3e3f47378d8a0b18cb4c02876f458aea0b6592eef1d8803c07d9e02157?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.10.0-202303161654.p0.gb7df887.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:4dfd7dd6fd8fee7d0726189d1ce79af30b136e90cf66a3f4fd99237e0b1b33f8_amd64", "product": { "name": "openshift4/network-tools-rhel8@sha256:4dfd7dd6fd8fee7d0726189d1ce79af30b136e90cf66a3f4fd99237e0b1b33f8_amd64", "product_id": "openshift4/network-tools-rhel8@sha256:4dfd7dd6fd8fee7d0726189d1ce79af30b136e90cf66a3f4fd99237e0b1b33f8_amd64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:4dfd7dd6fd8fee7d0726189d1ce79af30b136e90cf66a3f4fd99237e0b1b33f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.10.0-202303210954.p0.gbcfec9c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:fb9f690b76f79f29ab307d8f57f4351787dbc4a0d7f5efcf46d32e60951e1ac4_amd64", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:fb9f690b76f79f29ab307d8f57f4351787dbc4a0d7f5efcf46d32e60951e1ac4_amd64", "product_id": "openshift4/ose-sdn-rhel8@sha256:fb9f690b76f79f29ab307d8f57f4351787dbc4a0d7f5efcf46d32e60951e1ac4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:fb9f690b76f79f29ab307d8f57f4351787dbc4a0d7f5efcf46d32e60951e1ac4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.10.0-202303161116.p0.ga823d18.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:bec6e7e2e2727413f4fd46aaff0356f3c2f9236cefa50a29251334af2df86248_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:bec6e7e2e2727413f4fd46aaff0356f3c2f9236cefa50a29251334af2df86248_amd64", "product_id": "openshift4/ose-ovn-kubernetes@sha256:bec6e7e2e2727413f4fd46aaff0356f3c2f9236cefa50a29251334af2df86248_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:bec6e7e2e2727413f4fd46aaff0356f3c2f9236cefa50a29251334af2df86248?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.10.0-202303210954.p0.g00aa702.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:642b2c0dba28c84c7f4f55aac42665a3a0d1a3498088702d340278cb6e2ed7d1_amd64", "product": { "name": "openshift4/ose-tools-rhel8@sha256:642b2c0dba28c84c7f4f55aac42665a3a0d1a3498088702d340278cb6e2ed7d1_amd64", "product_id": "openshift4/ose-tools-rhel8@sha256:642b2c0dba28c84c7f4f55aac42665a3a0d1a3498088702d340278cb6e2ed7d1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:642b2c0dba28c84c7f4f55aac42665a3a0d1a3498088702d340278cb6e2ed7d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.10.0-202303210954.p0.gdaed147.assembly.stream" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:cb6230fac4a9f2d728492c0475bc1701d0e1b624de64f49e8b7693c9aa4fd8e4_arm64", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:cb6230fac4a9f2d728492c0475bc1701d0e1b624de64f49e8b7693c9aa4fd8e4_arm64", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:cb6230fac4a9f2d728492c0475bc1701d0e1b624de64f49e8b7693c9aa4fd8e4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:cb6230fac4a9f2d728492c0475bc1701d0e1b624de64f49e8b7693c9aa4fd8e4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.10.0-202303210441.p0.ge6fbce5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:28283b9bf70eeeac07ab3b88d233d7725411515d21056a828ff066b7d2d8d0dc_arm64", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:28283b9bf70eeeac07ab3b88d233d7725411515d21056a828ff066b7d2d8d0dc_arm64", "product_id": "openshift4/ose-cluster-network-operator@sha256:28283b9bf70eeeac07ab3b88d233d7725411515d21056a828ff066b7d2d8d0dc_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:28283b9bf70eeeac07ab3b88d233d7725411515d21056a828ff066b7d2d8d0dc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.10.0-202303220115.p0.g7dedb92.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:ae70d946c0ac216a23a8292e45253d27dede16829f6ec2b9fb621039f5d2a6f0_arm64", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:ae70d946c0ac216a23a8292e45253d27dede16829f6ec2b9fb621039f5d2a6f0_arm64", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:ae70d946c0ac216a23a8292e45253d27dede16829f6ec2b9fb621039f5d2a6f0_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:ae70d946c0ac216a23a8292e45253d27dede16829f6ec2b9fb621039f5d2a6f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.10.0-202303201315.p0.gb1c5690.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel8@sha256:eb3f96418e27fa95219d9681c0e9972ea491c03cbc89c9660d0264b112cfe291_arm64", "product": { "name": "openshift4/driver-toolkit-rhel8@sha256:eb3f96418e27fa95219d9681c0e9972ea491c03cbc89c9660d0264b112cfe291_arm64", "product_id": "openshift4/driver-toolkit-rhel8@sha256:eb3f96418e27fa95219d9681c0e9972ea491c03cbc89c9660d0264b112cfe291_arm64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel8@sha256:eb3f96418e27fa95219d9681c0e9972ea491c03cbc89c9660d0264b112cfe291?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.10.0-202303141455.p0.gfd4ea71.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:de1829aacd67fd874d11618dbc11c08276db23e86db941f10f665bc849085ef5_arm64", "product": { "name": "openshift4/ose-kube-proxy@sha256:de1829aacd67fd874d11618dbc11c08276db23e86db941f10f665bc849085ef5_arm64", "product_id": "openshift4/ose-kube-proxy@sha256:de1829aacd67fd874d11618dbc11c08276db23e86db941f10f665bc849085ef5_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:de1829aacd67fd874d11618dbc11c08276db23e86db941f10f665bc849085ef5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.10.0-202303100841.p0.ga823d18.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:5896e9612fc50a32bcbdf78531482407af3eae5a0dbdcf938488be7d9b9bd5b8_arm64", "product": { "name": "openshift4/ose-multus-cni@sha256:5896e9612fc50a32bcbdf78531482407af3eae5a0dbdcf938488be7d9b9bd5b8_arm64", "product_id": "openshift4/ose-multus-cni@sha256:5896e9612fc50a32bcbdf78531482407af3eae5a0dbdcf938488be7d9b9bd5b8_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:5896e9612fc50a32bcbdf78531482407af3eae5a0dbdcf938488be7d9b9bd5b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.10.0-202303171916.p0.g5af476f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:cd2cbfa0791636c3390c31d8e10739f102a5bddb7d8a7418b6d40a89e637ca2f_arm64", "product": { "name": "openshift4/ose-console@sha256:cd2cbfa0791636c3390c31d8e10739f102a5bddb7d8a7418b6d40a89e637ca2f_arm64", "product_id": "openshift4/ose-console@sha256:cd2cbfa0791636c3390c31d8e10739f102a5bddb7d8a7418b6d40a89e637ca2f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:cd2cbfa0791636c3390c31d8e10739f102a5bddb7d8a7418b6d40a89e637ca2f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.10.0-202303141455.p0.g2f98c34.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:ea5397fe7ed20cae39811af39e5e5bff89592a85743ccc3e94c1be0a6cea2956_arm64", "product": { "name": "openshift4/ose-hyperkube@sha256:ea5397fe7ed20cae39811af39e5e5bff89592a85743ccc3e94c1be0a6cea2956_arm64", "product_id": "openshift4/ose-hyperkube@sha256:ea5397fe7ed20cae39811af39e5e5bff89592a85743ccc3e94c1be0a6cea2956_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:ea5397fe7ed20cae39811af39e5e5bff89592a85743ccc3e94c1be0a6cea2956?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.10.0-202303151454.p0.ga57ef08.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:6e9156b8418b116d54a6a5c6040177fee91b119c5f9243705a70975df19321e9_arm64", "product": { "name": "openshift4/ose-pod@sha256:6e9156b8418b116d54a6a5c6040177fee91b119c5f9243705a70975df19321e9_arm64", "product_id": "openshift4/ose-pod@sha256:6e9156b8418b116d54a6a5c6040177fee91b119c5f9243705a70975df19321e9_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:6e9156b8418b116d54a6a5c6040177fee91b119c5f9243705a70975df19321e9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.10.0-202303151454.p0.ga57ef08.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:c80e8dce24dda2f1c4b4a6c87d8e911252b9385cee66fa7058562df1f6ad38e9_arm64", "product": { "name": "openshift4/ose-tests@sha256:c80e8dce24dda2f1c4b4a6c87d8e911252b9385cee66fa7058562df1f6ad38e9_arm64", "product_id": "openshift4/ose-tests@sha256:c80e8dce24dda2f1c4b4a6c87d8e911252b9385cee66fa7058562df1f6ad38e9_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:c80e8dce24dda2f1c4b4a6c87d8e911252b9385cee66fa7058562df1f6ad38e9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.10.0-202303210954.p0.g450990b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:b948be87e08b82100e3d2101c1c60c4339d6798d5bc91f8425c7960d26a09248_arm64", "product": { "name": "openshift4/ose-jenkins@sha256:b948be87e08b82100e3d2101c1c60c4339d6798d5bc91f8425c7960d26a09248_arm64", "product_id": "openshift4/ose-jenkins@sha256:b948be87e08b82100e3d2101c1c60c4339d6798d5bc91f8425c7960d26a09248_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:b948be87e08b82100e3d2101c1c60c4339d6798d5bc91f8425c7960d26a09248?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.10.0-202303210954.p0.g2ea5213.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:3bff3d0cce265a2c68e9a5b9dbc9d329667e982d08b643faea571c1ec23fbd4c_arm64", "product": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:3bff3d0cce265a2c68e9a5b9dbc9d329667e982d08b643faea571c1ec23fbd4c_arm64", "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:3bff3d0cce265a2c68e9a5b9dbc9d329667e982d08b643faea571c1ec23fbd4c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:3bff3d0cce265a2c68e9a5b9dbc9d329667e982d08b643faea571c1ec23fbd4c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.10.0-202303171716.p0.g237ae99.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:85013b2c6d4fab4cf9ae0cf60b0a188bc5eff550d7a279c0e376423894d4b6ef_arm64", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:85013b2c6d4fab4cf9ae0cf60b0a188bc5eff550d7a279c0e376423894d4b6ef_arm64", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:85013b2c6d4fab4cf9ae0cf60b0a188bc5eff550d7a279c0e376423894d4b6ef_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:85013b2c6d4fab4cf9ae0cf60b0a188bc5eff550d7a279c0e376423894d4b6ef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.10.0-202303201528.p0.g9d85e4a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:93ad2db51a81dca9e09d29e2d1a1fd13296e10ab89fc89e2da1e339c8f15d177_arm64", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:93ad2db51a81dca9e09d29e2d1a1fd13296e10ab89fc89e2da1e339c8f15d177_arm64", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:93ad2db51a81dca9e09d29e2d1a1fd13296e10ab89fc89e2da1e339c8f15d177_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:93ad2db51a81dca9e09d29e2d1a1fd13296e10ab89fc89e2da1e339c8f15d177?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.10.0-202303131441.p0.g0ed42ed.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:a8de3444e197190ce801178864229560d9cb39a5467896cc33a7aca315943ec4_arm64", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:a8de3444e197190ce801178864229560d9cb39a5467896cc33a7aca315943ec4_arm64", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:a8de3444e197190ce801178864229560d9cb39a5467896cc33a7aca315943ec4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:a8de3444e197190ce801178864229560d9cb39a5467896cc33a7aca315943ec4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.10.0-202303101015.p0.g871cc60.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base@sha256:a890f6ffe7147184b3fd7a5228674dd9941f996147652a7743ab7925bfae4302_arm64", "product": { "name": "openshift4/ose-jenkins-agent-base@sha256:a890f6ffe7147184b3fd7a5228674dd9941f996147652a7743ab7925bfae4302_arm64", "product_id": "openshift4/ose-jenkins-agent-base@sha256:a890f6ffe7147184b3fd7a5228674dd9941f996147652a7743ab7925bfae4302_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-base@sha256:a890f6ffe7147184b3fd7a5228674dd9941f996147652a7743ab7925bfae4302?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.10.0-202303210954.p0.g2ea5213.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:ff609c7f1832a7304f1fc940b67bef203e6ae58da1726df567194aa3b0ef6d71_arm64", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:ff609c7f1832a7304f1fc940b67bef203e6ae58da1726df567194aa3b0ef6d71_arm64", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:ff609c7f1832a7304f1fc940b67bef203e6ae58da1726df567194aa3b0ef6d71_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:ff609c7f1832a7304f1fc940b67bef203e6ae58da1726df567194aa3b0ef6d71?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.10.0-202303210954.p0.g2ea5213.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:ef2247eefac5d4365dd70396d6fd093754475cb1523c4fe6620d46c8c2f2b48c_arm64", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:ef2247eefac5d4365dd70396d6fd093754475cb1523c4fe6620d46c8c2f2b48c_arm64", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:ef2247eefac5d4365dd70396d6fd093754475cb1523c4fe6620d46c8c2f2b48c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:ef2247eefac5d4365dd70396d6fd093754475cb1523c4fe6620d46c8c2f2b48c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.10.0-202303210954.p0.g2ea5213.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:bbf8ff7a3770180fa004863881aaf818d30403af3bf40868906cd0d5f75b42ea_arm64", "product": { "name": "openshift4/ose-machine-api-operator@sha256:bbf8ff7a3770180fa004863881aaf818d30403af3bf40868906cd0d5f75b42ea_arm64", "product_id": "openshift4/ose-machine-api-operator@sha256:bbf8ff7a3770180fa004863881aaf818d30403af3bf40868906cd0d5f75b42ea_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:bbf8ff7a3770180fa004863881aaf818d30403af3bf40868906cd0d5f75b42ea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.10.0-202303161654.p0.gb7df887.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:5719b062468c0707e7ac8ef58786e5f7b8797ffb437ae8b6c4c3f3895b6e8c71_arm64", "product": { "name": "openshift4/network-tools-rhel8@sha256:5719b062468c0707e7ac8ef58786e5f7b8797ffb437ae8b6c4c3f3895b6e8c71_arm64", "product_id": "openshift4/network-tools-rhel8@sha256:5719b062468c0707e7ac8ef58786e5f7b8797ffb437ae8b6c4c3f3895b6e8c71_arm64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:5719b062468c0707e7ac8ef58786e5f7b8797ffb437ae8b6c4c3f3895b6e8c71?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.10.0-202303210954.p0.gbcfec9c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:e30bfabfede4882d2868f826cd4ae4ff296a4ef8c9dd5c03631a58fb1e6575cc_arm64", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:e30bfabfede4882d2868f826cd4ae4ff296a4ef8c9dd5c03631a58fb1e6575cc_arm64", "product_id": "openshift4/ose-sdn-rhel8@sha256:e30bfabfede4882d2868f826cd4ae4ff296a4ef8c9dd5c03631a58fb1e6575cc_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:e30bfabfede4882d2868f826cd4ae4ff296a4ef8c9dd5c03631a58fb1e6575cc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.10.0-202303161116.p0.ga823d18.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:8988731d7635db12c1141dccddc36e0b5c73ed735ab0486cda642b2116311508_arm64", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:8988731d7635db12c1141dccddc36e0b5c73ed735ab0486cda642b2116311508_arm64", "product_id": "openshift4/ose-ovn-kubernetes@sha256:8988731d7635db12c1141dccddc36e0b5c73ed735ab0486cda642b2116311508_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:8988731d7635db12c1141dccddc36e0b5c73ed735ab0486cda642b2116311508?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.10.0-202303210954.p0.g00aa702.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:5d3f88022bfd2e6c622a01206ccfa80df8f68e873bc64a2351069c09bafddc00_arm64", "product": { "name": "openshift4/ose-tools-rhel8@sha256:5d3f88022bfd2e6c622a01206ccfa80df8f68e873bc64a2351069c09bafddc00_arm64", "product_id": "openshift4/ose-tools-rhel8@sha256:5d3f88022bfd2e6c622a01206ccfa80df8f68e873bc64a2351069c09bafddc00_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:5d3f88022bfd2e6c622a01206ccfa80df8f68e873bc64a2351069c09bafddc00?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.10.0-202303210954.p0.gdaed147.assembly.stream" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:f7e6c63005012bc03dfb4e4321ee2d3b18b964c22b3942ecd9fd5e364876625e_ppc64le", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:f7e6c63005012bc03dfb4e4321ee2d3b18b964c22b3942ecd9fd5e364876625e_ppc64le", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:f7e6c63005012bc03dfb4e4321ee2d3b18b964c22b3942ecd9fd5e364876625e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:f7e6c63005012bc03dfb4e4321ee2d3b18b964c22b3942ecd9fd5e364876625e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.10.0-202303210441.p0.ge6fbce5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:49d358ad3ac47b7ee5acfb6587aba0b922189ff7474c515e705461d3c3309cd4_ppc64le", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:49d358ad3ac47b7ee5acfb6587aba0b922189ff7474c515e705461d3c3309cd4_ppc64le", "product_id": "openshift4/ose-cluster-network-operator@sha256:49d358ad3ac47b7ee5acfb6587aba0b922189ff7474c515e705461d3c3309cd4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:49d358ad3ac47b7ee5acfb6587aba0b922189ff7474c515e705461d3c3309cd4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.10.0-202303220115.p0.g7dedb92.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:ce6465a2085fbe473eda311adab8c013d257bf4919227e2f7d4f79616e022193_ppc64le", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:ce6465a2085fbe473eda311adab8c013d257bf4919227e2f7d4f79616e022193_ppc64le", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:ce6465a2085fbe473eda311adab8c013d257bf4919227e2f7d4f79616e022193_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:ce6465a2085fbe473eda311adab8c013d257bf4919227e2f7d4f79616e022193?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.10.0-202303201315.p0.gb1c5690.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:39d7ca9ca841957469ed3425b2952e318a6e7a913691c5e18e6c3e110f1b390c_ppc64le", "product": { "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:39d7ca9ca841957469ed3425b2952e318a6e7a913691c5e18e6c3e110f1b390c_ppc64le", "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:39d7ca9ca841957469ed3425b2952e318a6e7a913691c5e18e6c3e110f1b390c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:39d7ca9ca841957469ed3425b2952e318a6e7a913691c5e18e6c3e110f1b390c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.10.0-202303210741.p0.ge6b5664.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel8@sha256:630bdc7a8b3b776a0ae2bc054e79ee521c144d7253d8c9568dceeef4be9f8ae9_ppc64le", "product": { "name": "openshift4/driver-toolkit-rhel8@sha256:630bdc7a8b3b776a0ae2bc054e79ee521c144d7253d8c9568dceeef4be9f8ae9_ppc64le", "product_id": "openshift4/driver-toolkit-rhel8@sha256:630bdc7a8b3b776a0ae2bc054e79ee521c144d7253d8c9568dceeef4be9f8ae9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel8@sha256:630bdc7a8b3b776a0ae2bc054e79ee521c144d7253d8c9568dceeef4be9f8ae9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.10.0-202303141455.p0.gfd4ea71.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:871133b3dfda269c82f86eb9ec96d868086cd414a8e4d8d3ba5e400a0535e765_ppc64le", "product": { "name": "openshift4/ose-kube-proxy@sha256:871133b3dfda269c82f86eb9ec96d868086cd414a8e4d8d3ba5e400a0535e765_ppc64le", "product_id": "openshift4/ose-kube-proxy@sha256:871133b3dfda269c82f86eb9ec96d868086cd414a8e4d8d3ba5e400a0535e765_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:871133b3dfda269c82f86eb9ec96d868086cd414a8e4d8d3ba5e400a0535e765?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.10.0-202303100841.p0.ga823d18.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-cni-rhel8@sha256:ad90d57e287cd77e3543e742a1afd41f0865089e185285345880abb53a038a73_ppc64le", "product": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:ad90d57e287cd77e3543e742a1afd41f0865089e185285345880abb53a038a73_ppc64le", "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:ad90d57e287cd77e3543e742a1afd41f0865089e185285345880abb53a038a73_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:ad90d57e287cd77e3543e742a1afd41f0865089e185285345880abb53a038a73?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.10.0-202303161116.p0.gd4f4d9a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-controller-rhel8@sha256:b6c4142bfc390460a92d37c47116897549fbe5a628870d5260bcc9704bc6ad97_ppc64le", "product": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:b6c4142bfc390460a92d37c47116897549fbe5a628870d5260bcc9704bc6ad97_ppc64le", "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:b6c4142bfc390460a92d37c47116897549fbe5a628870d5260bcc9704bc6ad97_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:b6c4142bfc390460a92d37c47116897549fbe5a628870d5260bcc9704bc6ad97?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.10.0-202303161116.p0.gd4f4d9a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:11adf0a342898b585a4304484e31e29d7a924d15888ce11e07cd04e1b52022ad_ppc64le", "product": { "name": "openshift4/ose-multus-cni@sha256:11adf0a342898b585a4304484e31e29d7a924d15888ce11e07cd04e1b52022ad_ppc64le", "product_id": "openshift4/ose-multus-cni@sha256:11adf0a342898b585a4304484e31e29d7a924d15888ce11e07cd04e1b52022ad_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:11adf0a342898b585a4304484e31e29d7a924d15888ce11e07cd04e1b52022ad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.10.0-202303171916.p0.g5af476f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:4a15de8cac1b3cf2431f1ebe580ea6db0813aa228c1c9422a84331552428438f_ppc64le", "product": { "name": "openshift4/ose-console@sha256:4a15de8cac1b3cf2431f1ebe580ea6db0813aa228c1c9422a84331552428438f_ppc64le", "product_id": "openshift4/ose-console@sha256:4a15de8cac1b3cf2431f1ebe580ea6db0813aa228c1c9422a84331552428438f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:4a15de8cac1b3cf2431f1ebe580ea6db0813aa228c1c9422a84331552428438f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.10.0-202303141455.p0.g2f98c34.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:e0fb1d61fc7946b099b85110f4f154d5efcba100ffe4de6e5b65abfefb35c846_ppc64le", "product": { "name": "openshift4/ose-hyperkube@sha256:e0fb1d61fc7946b099b85110f4f154d5efcba100ffe4de6e5b65abfefb35c846_ppc64le", "product_id": "openshift4/ose-hyperkube@sha256:e0fb1d61fc7946b099b85110f4f154d5efcba100ffe4de6e5b65abfefb35c846_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:e0fb1d61fc7946b099b85110f4f154d5efcba100ffe4de6e5b65abfefb35c846?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.10.0-202303151454.p0.ga57ef08.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:60d5b3c859daf8e0f155c7780eb68668091779ad18dd1624f404a7083ae57a30_ppc64le", "product": { "name": "openshift4/ose-pod@sha256:60d5b3c859daf8e0f155c7780eb68668091779ad18dd1624f404a7083ae57a30_ppc64le", "product_id": "openshift4/ose-pod@sha256:60d5b3c859daf8e0f155c7780eb68668091779ad18dd1624f404a7083ae57a30_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:60d5b3c859daf8e0f155c7780eb68668091779ad18dd1624f404a7083ae57a30?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.10.0-202303151454.p0.ga57ef08.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:1e91259544eeea197221d3d21d19122578052cc819bcbfd5a57d7d6f7005017c_ppc64le", "product": { "name": "openshift4/ose-tests@sha256:1e91259544eeea197221d3d21d19122578052cc819bcbfd5a57d7d6f7005017c_ppc64le", "product_id": "openshift4/ose-tests@sha256:1e91259544eeea197221d3d21d19122578052cc819bcbfd5a57d7d6f7005017c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:1e91259544eeea197221d3d21d19122578052cc819bcbfd5a57d7d6f7005017c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.10.0-202303210954.p0.g450990b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:4669fa0b782c1d0f7e7391446c9a76ceeb578948dd39e650f8a67daee3805b38_ppc64le", "product": { "name": "openshift4/ose-jenkins@sha256:4669fa0b782c1d0f7e7391446c9a76ceeb578948dd39e650f8a67daee3805b38_ppc64le", "product_id": "openshift4/ose-jenkins@sha256:4669fa0b782c1d0f7e7391446c9a76ceeb578948dd39e650f8a67daee3805b38_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:4669fa0b782c1d0f7e7391446c9a76ceeb578948dd39e650f8a67daee3805b38?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.10.0-202303210954.p0.g2ea5213.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:31bfcf83f8c6e7a61289fdb6a739bc603939ee17d55640ee9c2496eddc86fa95_ppc64le", "product": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:31bfcf83f8c6e7a61289fdb6a739bc603939ee17d55640ee9c2496eddc86fa95_ppc64le", "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:31bfcf83f8c6e7a61289fdb6a739bc603939ee17d55640ee9c2496eddc86fa95_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:31bfcf83f8c6e7a61289fdb6a739bc603939ee17d55640ee9c2496eddc86fa95?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.10.0-202303171716.p0.g237ae99.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:f9e60c26be1bd0f919eb74524259c728a0be9bc1f407aec714dd302c91859517_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:f9e60c26be1bd0f919eb74524259c728a0be9bc1f407aec714dd302c91859517_ppc64le", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:f9e60c26be1bd0f919eb74524259c728a0be9bc1f407aec714dd302c91859517_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:f9e60c26be1bd0f919eb74524259c728a0be9bc1f407aec714dd302c91859517?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.10.0-202303201528.p0.g9d85e4a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:57f0f25d157429ec6af85bcbbe7a1cfc6fc94c63a3995763449783f9e841cb7c_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:57f0f25d157429ec6af85bcbbe7a1cfc6fc94c63a3995763449783f9e841cb7c_ppc64le", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:57f0f25d157429ec6af85bcbbe7a1cfc6fc94c63a3995763449783f9e841cb7c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:57f0f25d157429ec6af85bcbbe7a1cfc6fc94c63a3995763449783f9e841cb7c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.10.0-202303131441.p0.g0ed42ed.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:9ae05150cf6ea3e03b0302cdba81839997b528c56bbebf9eae6466ca8a3510fa_ppc64le", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:9ae05150cf6ea3e03b0302cdba81839997b528c56bbebf9eae6466ca8a3510fa_ppc64le", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:9ae05150cf6ea3e03b0302cdba81839997b528c56bbebf9eae6466ca8a3510fa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:9ae05150cf6ea3e03b0302cdba81839997b528c56bbebf9eae6466ca8a3510fa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.10.0-202303101015.p0.g871cc60.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base@sha256:3f674c1be19dbf1f9d11ce91efcc161ebbd58d0c1b6be676a6e0700802539b53_ppc64le", "product": { "name": "openshift4/ose-jenkins-agent-base@sha256:3f674c1be19dbf1f9d11ce91efcc161ebbd58d0c1b6be676a6e0700802539b53_ppc64le", "product_id": "openshift4/ose-jenkins-agent-base@sha256:3f674c1be19dbf1f9d11ce91efcc161ebbd58d0c1b6be676a6e0700802539b53_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-base@sha256:3f674c1be19dbf1f9d11ce91efcc161ebbd58d0c1b6be676a6e0700802539b53?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.10.0-202303210954.p0.g2ea5213.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:3b772e7660d77be2f8ec6acba4dc42bd78e007388f337fdc602ab3f356e6fe7d_ppc64le", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:3b772e7660d77be2f8ec6acba4dc42bd78e007388f337fdc602ab3f356e6fe7d_ppc64le", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:3b772e7660d77be2f8ec6acba4dc42bd78e007388f337fdc602ab3f356e6fe7d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:3b772e7660d77be2f8ec6acba4dc42bd78e007388f337fdc602ab3f356e6fe7d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.10.0-202303210954.p0.g2ea5213.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:a1612ade0fa9da6edbb21e643455f5680e9c5cd3a3b427a622b79af2ef926067_ppc64le", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:a1612ade0fa9da6edbb21e643455f5680e9c5cd3a3b427a622b79af2ef926067_ppc64le", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:a1612ade0fa9da6edbb21e643455f5680e9c5cd3a3b427a622b79af2ef926067_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:a1612ade0fa9da6edbb21e643455f5680e9c5cd3a3b427a622b79af2ef926067?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.10.0-202303210954.p0.g2ea5213.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:e6806e56ff0079e4d5835d3c4d4ef1835490b2e3ff0cc1db35af861eb7a10e98_ppc64le", "product": { "name": "openshift4/ose-machine-api-operator@sha256:e6806e56ff0079e4d5835d3c4d4ef1835490b2e3ff0cc1db35af861eb7a10e98_ppc64le", "product_id": "openshift4/ose-machine-api-operator@sha256:e6806e56ff0079e4d5835d3c4d4ef1835490b2e3ff0cc1db35af861eb7a10e98_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:e6806e56ff0079e4d5835d3c4d4ef1835490b2e3ff0cc1db35af861eb7a10e98?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.10.0-202303161654.p0.gb7df887.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:6ab8ada5c8897c3ae02d58dabe99b8547c07942735ab1b736fd609e789ab7640_ppc64le", "product": { "name": "openshift4/network-tools-rhel8@sha256:6ab8ada5c8897c3ae02d58dabe99b8547c07942735ab1b736fd609e789ab7640_ppc64le", "product_id": "openshift4/network-tools-rhel8@sha256:6ab8ada5c8897c3ae02d58dabe99b8547c07942735ab1b736fd609e789ab7640_ppc64le", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:6ab8ada5c8897c3ae02d58dabe99b8547c07942735ab1b736fd609e789ab7640?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.10.0-202303210954.p0.gbcfec9c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:527498aaca58503f303111699bc45afff6d0e2b98026c562ebece193faaa5462_ppc64le", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:527498aaca58503f303111699bc45afff6d0e2b98026c562ebece193faaa5462_ppc64le", "product_id": "openshift4/ose-sdn-rhel8@sha256:527498aaca58503f303111699bc45afff6d0e2b98026c562ebece193faaa5462_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:527498aaca58503f303111699bc45afff6d0e2b98026c562ebece193faaa5462?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.10.0-202303161116.p0.ga823d18.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:528cab91db77a89139284a054b36509df6a18a34f486b9982ee073f744099370_ppc64le", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:528cab91db77a89139284a054b36509df6a18a34f486b9982ee073f744099370_ppc64le", "product_id": "openshift4/ose-ovn-kubernetes@sha256:528cab91db77a89139284a054b36509df6a18a34f486b9982ee073f744099370_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:528cab91db77a89139284a054b36509df6a18a34f486b9982ee073f744099370?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.10.0-202303210954.p0.g00aa702.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:e6ea0bb0fbe28cad95bf039b32691427b58f8a47a23300f7836f4ca3836fa662_ppc64le", "product": { "name": "openshift4/ose-tools-rhel8@sha256:e6ea0bb0fbe28cad95bf039b32691427b58f8a47a23300f7836f4ca3836fa662_ppc64le", "product_id": "openshift4/ose-tools-rhel8@sha256:e6ea0bb0fbe28cad95bf039b32691427b58f8a47a23300f7836f4ca3836fa662_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:e6ea0bb0fbe28cad95bf039b32691427b58f8a47a23300f7836f4ca3836fa662?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.10.0-202303210954.p0.gdaed147.assembly.stream" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:bde3525d829b231c4b60c8f49aad6331023c623701dc156306a48ae5223667d8_s390x", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:bde3525d829b231c4b60c8f49aad6331023c623701dc156306a48ae5223667d8_s390x", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:bde3525d829b231c4b60c8f49aad6331023c623701dc156306a48ae5223667d8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:bde3525d829b231c4b60c8f49aad6331023c623701dc156306a48ae5223667d8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.10.0-202303210441.p0.ge6fbce5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:38d96a6d3f325ef80dfdb76bbf1a9940fc71078bd828c52e531b5b2f32b44949_s390x", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:38d96a6d3f325ef80dfdb76bbf1a9940fc71078bd828c52e531b5b2f32b44949_s390x", "product_id": "openshift4/ose-cluster-network-operator@sha256:38d96a6d3f325ef80dfdb76bbf1a9940fc71078bd828c52e531b5b2f32b44949_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:38d96a6d3f325ef80dfdb76bbf1a9940fc71078bd828c52e531b5b2f32b44949?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.10.0-202303220115.p0.g7dedb92.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:96d63c1202d6a9a33eab879165df91186e41871ce0af4a1e1f583340e1873fbc_s390x", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:96d63c1202d6a9a33eab879165df91186e41871ce0af4a1e1f583340e1873fbc_s390x", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:96d63c1202d6a9a33eab879165df91186e41871ce0af4a1e1f583340e1873fbc_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:96d63c1202d6a9a33eab879165df91186e41871ce0af4a1e1f583340e1873fbc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.10.0-202303201315.p0.gb1c5690.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel8@sha256:358284a2f4719ab93af5875778d2a973f69daf875ff487875733c3782481c30d_s390x", "product": { "name": "openshift4/driver-toolkit-rhel8@sha256:358284a2f4719ab93af5875778d2a973f69daf875ff487875733c3782481c30d_s390x", "product_id": "openshift4/driver-toolkit-rhel8@sha256:358284a2f4719ab93af5875778d2a973f69daf875ff487875733c3782481c30d_s390x", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel8@sha256:358284a2f4719ab93af5875778d2a973f69daf875ff487875733c3782481c30d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.10.0-202303141455.p0.gfd4ea71.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:ee5c811c19219df3b2f40cd16303ca734ae65c648ef2e49a57f28d3e51a64e9e_s390x", "product": { "name": "openshift4/ose-kube-proxy@sha256:ee5c811c19219df3b2f40cd16303ca734ae65c648ef2e49a57f28d3e51a64e9e_s390x", "product_id": "openshift4/ose-kube-proxy@sha256:ee5c811c19219df3b2f40cd16303ca734ae65c648ef2e49a57f28d3e51a64e9e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:ee5c811c19219df3b2f40cd16303ca734ae65c648ef2e49a57f28d3e51a64e9e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.10.0-202303100841.p0.ga823d18.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:bea80a9886c59d60d7c7b93457ecabe560459cafeba303a842b22a37cd6988f5_s390x", "product": { "name": "openshift4/ose-multus-cni@sha256:bea80a9886c59d60d7c7b93457ecabe560459cafeba303a842b22a37cd6988f5_s390x", "product_id": "openshift4/ose-multus-cni@sha256:bea80a9886c59d60d7c7b93457ecabe560459cafeba303a842b22a37cd6988f5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:bea80a9886c59d60d7c7b93457ecabe560459cafeba303a842b22a37cd6988f5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.10.0-202303171916.p0.g5af476f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:87ef0c190771f1a2be8cb8ba592cf279d53ecb57388207233c91a5c910bfd394_s390x", "product": { "name": "openshift4/ose-console@sha256:87ef0c190771f1a2be8cb8ba592cf279d53ecb57388207233c91a5c910bfd394_s390x", "product_id": "openshift4/ose-console@sha256:87ef0c190771f1a2be8cb8ba592cf279d53ecb57388207233c91a5c910bfd394_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:87ef0c190771f1a2be8cb8ba592cf279d53ecb57388207233c91a5c910bfd394?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.10.0-202303141455.p0.g2f98c34.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:696b0bf0988201b26df0c0d003fa9a51fb0c1323f097ac1c2c38246adc52eb5b_s390x", "product": { "name": "openshift4/ose-hyperkube@sha256:696b0bf0988201b26df0c0d003fa9a51fb0c1323f097ac1c2c38246adc52eb5b_s390x", "product_id": "openshift4/ose-hyperkube@sha256:696b0bf0988201b26df0c0d003fa9a51fb0c1323f097ac1c2c38246adc52eb5b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:696b0bf0988201b26df0c0d003fa9a51fb0c1323f097ac1c2c38246adc52eb5b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.10.0-202303151454.p0.ga57ef08.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:f69c50de13f8cc786842bdeb33f8d5e3cd73e733f3b55e8b8fd8115115495639_s390x", "product": { "name": "openshift4/ose-pod@sha256:f69c50de13f8cc786842bdeb33f8d5e3cd73e733f3b55e8b8fd8115115495639_s390x", "product_id": "openshift4/ose-pod@sha256:f69c50de13f8cc786842bdeb33f8d5e3cd73e733f3b55e8b8fd8115115495639_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:f69c50de13f8cc786842bdeb33f8d5e3cd73e733f3b55e8b8fd8115115495639?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.10.0-202303151454.p0.ga57ef08.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:f7effff753a39a1f41a23f7aff1f7fbc87516430414f314262e5f653aa181bb2_s390x", "product": { "name": "openshift4/ose-tests@sha256:f7effff753a39a1f41a23f7aff1f7fbc87516430414f314262e5f653aa181bb2_s390x", "product_id": "openshift4/ose-tests@sha256:f7effff753a39a1f41a23f7aff1f7fbc87516430414f314262e5f653aa181bb2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:f7effff753a39a1f41a23f7aff1f7fbc87516430414f314262e5f653aa181bb2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.10.0-202303210954.p0.g450990b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:a38e2e9f188bdc281e4ffaa665afb43048e22ef29d56dcd2da7527ea98eeb1a4_s390x", "product": { "name": "openshift4/ose-jenkins@sha256:a38e2e9f188bdc281e4ffaa665afb43048e22ef29d56dcd2da7527ea98eeb1a4_s390x", "product_id": "openshift4/ose-jenkins@sha256:a38e2e9f188bdc281e4ffaa665afb43048e22ef29d56dcd2da7527ea98eeb1a4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:a38e2e9f188bdc281e4ffaa665afb43048e22ef29d56dcd2da7527ea98eeb1a4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.10.0-202303210954.p0.g2ea5213.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b8f8e62b9e54133fbcc768ae5226fcffa32ded44ae48a7a8a35360baf3682dea_s390x", "product": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b8f8e62b9e54133fbcc768ae5226fcffa32ded44ae48a7a8a35360baf3682dea_s390x", "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b8f8e62b9e54133fbcc768ae5226fcffa32ded44ae48a7a8a35360baf3682dea_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b8f8e62b9e54133fbcc768ae5226fcffa32ded44ae48a7a8a35360baf3682dea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.10.0-202303171716.p0.g237ae99.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:5990243f5ac0cc53e5d420a3cd35ce0501a9ad76037a214af68009d5f2c88c94_s390x", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:5990243f5ac0cc53e5d420a3cd35ce0501a9ad76037a214af68009d5f2c88c94_s390x", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:5990243f5ac0cc53e5d420a3cd35ce0501a9ad76037a214af68009d5f2c88c94_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:5990243f5ac0cc53e5d420a3cd35ce0501a9ad76037a214af68009d5f2c88c94?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.10.0-202303201528.p0.g9d85e4a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:7ccf840b4cfbb0e774301f1a9ff8e35b578f4574e4b58983fedc81ac04ae3574_s390x", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:7ccf840b4cfbb0e774301f1a9ff8e35b578f4574e4b58983fedc81ac04ae3574_s390x", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:7ccf840b4cfbb0e774301f1a9ff8e35b578f4574e4b58983fedc81ac04ae3574_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:7ccf840b4cfbb0e774301f1a9ff8e35b578f4574e4b58983fedc81ac04ae3574?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.10.0-202303131441.p0.g0ed42ed.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:14c6c5decc69c46515cbcaa36c1bdc9a78f554d8447d37572b3401c6f998480c_s390x", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:14c6c5decc69c46515cbcaa36c1bdc9a78f554d8447d37572b3401c6f998480c_s390x", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:14c6c5decc69c46515cbcaa36c1bdc9a78f554d8447d37572b3401c6f998480c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:14c6c5decc69c46515cbcaa36c1bdc9a78f554d8447d37572b3401c6f998480c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.10.0-202303101015.p0.g871cc60.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base@sha256:4e4432e0955c745d0b1e99ce86c21cb92cd7ce8ff46a2191d29f9e8299345b3d_s390x", "product": { "name": "openshift4/ose-jenkins-agent-base@sha256:4e4432e0955c745d0b1e99ce86c21cb92cd7ce8ff46a2191d29f9e8299345b3d_s390x", "product_id": "openshift4/ose-jenkins-agent-base@sha256:4e4432e0955c745d0b1e99ce86c21cb92cd7ce8ff46a2191d29f9e8299345b3d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-base@sha256:4e4432e0955c745d0b1e99ce86c21cb92cd7ce8ff46a2191d29f9e8299345b3d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.10.0-202303210954.p0.g2ea5213.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:e722b1dbe3807306e8e2600ccc7f81c47978be7515e61c4e44bc21f02c0a449d_s390x", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:e722b1dbe3807306e8e2600ccc7f81c47978be7515e61c4e44bc21f02c0a449d_s390x", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:e722b1dbe3807306e8e2600ccc7f81c47978be7515e61c4e44bc21f02c0a449d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:e722b1dbe3807306e8e2600ccc7f81c47978be7515e61c4e44bc21f02c0a449d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.10.0-202303210954.p0.g2ea5213.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:66ea3707e70b59eaf0c1958c543db40a5630323810b0d60218d0ab29bc2edafe_s390x", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:66ea3707e70b59eaf0c1958c543db40a5630323810b0d60218d0ab29bc2edafe_s390x", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:66ea3707e70b59eaf0c1958c543db40a5630323810b0d60218d0ab29bc2edafe_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:66ea3707e70b59eaf0c1958c543db40a5630323810b0d60218d0ab29bc2edafe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.10.0-202303210954.p0.g2ea5213.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:48915b47295a8ccf9db38d652ff26fa4e4838e84212445afba9787f447f51c39_s390x", "product": { "name": "openshift4/ose-machine-api-operator@sha256:48915b47295a8ccf9db38d652ff26fa4e4838e84212445afba9787f447f51c39_s390x", "product_id": "openshift4/ose-machine-api-operator@sha256:48915b47295a8ccf9db38d652ff26fa4e4838e84212445afba9787f447f51c39_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:48915b47295a8ccf9db38d652ff26fa4e4838e84212445afba9787f447f51c39?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.10.0-202303161654.p0.gb7df887.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:a8240b03b675877e4fc745591dea05975f24ec0611c713595c033093d199cb97_s390x", "product": { "name": "openshift4/network-tools-rhel8@sha256:a8240b03b675877e4fc745591dea05975f24ec0611c713595c033093d199cb97_s390x", "product_id": "openshift4/network-tools-rhel8@sha256:a8240b03b675877e4fc745591dea05975f24ec0611c713595c033093d199cb97_s390x", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:a8240b03b675877e4fc745591dea05975f24ec0611c713595c033093d199cb97?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.10.0-202303210954.p0.gbcfec9c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:499b475944817abdcf383cc667d7fe507fc61b1901207567bd52bea4f0acad87_s390x", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:499b475944817abdcf383cc667d7fe507fc61b1901207567bd52bea4f0acad87_s390x", "product_id": "openshift4/ose-sdn-rhel8@sha256:499b475944817abdcf383cc667d7fe507fc61b1901207567bd52bea4f0acad87_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:499b475944817abdcf383cc667d7fe507fc61b1901207567bd52bea4f0acad87?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.10.0-202303161116.p0.ga823d18.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:dc10a5768af7a0f43b17198cbf7ab03118608a1e17666cb4c250c220c2425239_s390x", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:dc10a5768af7a0f43b17198cbf7ab03118608a1e17666cb4c250c220c2425239_s390x", "product_id": "openshift4/ose-ovn-kubernetes@sha256:dc10a5768af7a0f43b17198cbf7ab03118608a1e17666cb4c250c220c2425239_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:dc10a5768af7a0f43b17198cbf7ab03118608a1e17666cb4c250c220c2425239?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.10.0-202303210954.p0.g00aa702.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:774c3d88ed4dbedbe7e830792f0f4eab652183c5bbebc1c6a6c17bd9b88fb46c_s390x", "product": { "name": "openshift4/ose-tools-rhel8@sha256:774c3d88ed4dbedbe7e830792f0f4eab652183c5bbebc1c6a6c17bd9b88fb46c_s390x", "product_id": "openshift4/ose-tools-rhel8@sha256:774c3d88ed4dbedbe7e830792f0f4eab652183c5bbebc1c6a6c17bd9b88fb46c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:774c3d88ed4dbedbe7e830792f0f4eab652183c5bbebc1c6a6c17bd9b88fb46c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.10.0-202303210954.p0.gdaed147.assembly.stream" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel8@sha256:358284a2f4719ab93af5875778d2a973f69daf875ff487875733c3782481c30d_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:358284a2f4719ab93af5875778d2a973f69daf875ff487875733c3782481c30d_s390x" }, "product_reference": "openshift4/driver-toolkit-rhel8@sha256:358284a2f4719ab93af5875778d2a973f69daf875ff487875733c3782481c30d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel8@sha256:51e2043014581f30f456f54aacd983b6736b3a7d83c171ed7e0f78d3c13b550e_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:51e2043014581f30f456f54aacd983b6736b3a7d83c171ed7e0f78d3c13b550e_amd64" }, "product_reference": "openshift4/driver-toolkit-rhel8@sha256:51e2043014581f30f456f54aacd983b6736b3a7d83c171ed7e0f78d3c13b550e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel8@sha256:630bdc7a8b3b776a0ae2bc054e79ee521c144d7253d8c9568dceeef4be9f8ae9_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:630bdc7a8b3b776a0ae2bc054e79ee521c144d7253d8c9568dceeef4be9f8ae9_ppc64le" }, "product_reference": "openshift4/driver-toolkit-rhel8@sha256:630bdc7a8b3b776a0ae2bc054e79ee521c144d7253d8c9568dceeef4be9f8ae9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel8@sha256:eb3f96418e27fa95219d9681c0e9972ea491c03cbc89c9660d0264b112cfe291_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:eb3f96418e27fa95219d9681c0e9972ea491c03cbc89c9660d0264b112cfe291_arm64" }, "product_reference": "openshift4/driver-toolkit-rhel8@sha256:eb3f96418e27fa95219d9681c0e9972ea491c03cbc89c9660d0264b112cfe291_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:4dfd7dd6fd8fee7d0726189d1ce79af30b136e90cf66a3f4fd99237e0b1b33f8_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:4dfd7dd6fd8fee7d0726189d1ce79af30b136e90cf66a3f4fd99237e0b1b33f8_amd64" }, "product_reference": "openshift4/network-tools-rhel8@sha256:4dfd7dd6fd8fee7d0726189d1ce79af30b136e90cf66a3f4fd99237e0b1b33f8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:5719b062468c0707e7ac8ef58786e5f7b8797ffb437ae8b6c4c3f3895b6e8c71_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:5719b062468c0707e7ac8ef58786e5f7b8797ffb437ae8b6c4c3f3895b6e8c71_arm64" }, "product_reference": "openshift4/network-tools-rhel8@sha256:5719b062468c0707e7ac8ef58786e5f7b8797ffb437ae8b6c4c3f3895b6e8c71_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:6ab8ada5c8897c3ae02d58dabe99b8547c07942735ab1b736fd609e789ab7640_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:6ab8ada5c8897c3ae02d58dabe99b8547c07942735ab1b736fd609e789ab7640_ppc64le" }, "product_reference": "openshift4/network-tools-rhel8@sha256:6ab8ada5c8897c3ae02d58dabe99b8547c07942735ab1b736fd609e789ab7640_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:a8240b03b675877e4fc745591dea05975f24ec0611c713595c033093d199cb97_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:a8240b03b675877e4fc745591dea05975f24ec0611c713595c033093d199cb97_s390x" }, "product_reference": "openshift4/network-tools-rhel8@sha256:a8240b03b675877e4fc745591dea05975f24ec0611c713595c033093d199cb97_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:31bfcf83f8c6e7a61289fdb6a739bc603939ee17d55640ee9c2496eddc86fa95_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:31bfcf83f8c6e7a61289fdb6a739bc603939ee17d55640ee9c2496eddc86fa95_ppc64le" }, "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:31bfcf83f8c6e7a61289fdb6a739bc603939ee17d55640ee9c2496eddc86fa95_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:3bff3d0cce265a2c68e9a5b9dbc9d329667e982d08b643faea571c1ec23fbd4c_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:3bff3d0cce265a2c68e9a5b9dbc9d329667e982d08b643faea571c1ec23fbd4c_arm64" }, "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:3bff3d0cce265a2c68e9a5b9dbc9d329667e982d08b643faea571c1ec23fbd4c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b8f8e62b9e54133fbcc768ae5226fcffa32ded44ae48a7a8a35360baf3682dea_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b8f8e62b9e54133fbcc768ae5226fcffa32ded44ae48a7a8a35360baf3682dea_s390x" }, "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b8f8e62b9e54133fbcc768ae5226fcffa32ded44ae48a7a8a35360baf3682dea_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b901abb5b4eb538b7ad6ab9dddb6b61daab479029aaebc67ee3ad408aa264aab_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b901abb5b4eb538b7ad6ab9dddb6b61daab479029aaebc67ee3ad408aa264aab_amd64" }, "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b901abb5b4eb538b7ad6ab9dddb6b61daab479029aaebc67ee3ad408aa264aab_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:97aa85f55d12b725ae8a08309139e61de7cd75b9594789ea321e1ba431ecada1_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:97aa85f55d12b725ae8a08309139e61de7cd75b9594789ea321e1ba431ecada1_amd64" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:97aa85f55d12b725ae8a08309139e61de7cd75b9594789ea321e1ba431ecada1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:bde3525d829b231c4b60c8f49aad6331023c623701dc156306a48ae5223667d8_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:bde3525d829b231c4b60c8f49aad6331023c623701dc156306a48ae5223667d8_s390x" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:bde3525d829b231c4b60c8f49aad6331023c623701dc156306a48ae5223667d8_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:cb6230fac4a9f2d728492c0475bc1701d0e1b624de64f49e8b7693c9aa4fd8e4_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:cb6230fac4a9f2d728492c0475bc1701d0e1b624de64f49e8b7693c9aa4fd8e4_arm64" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:cb6230fac4a9f2d728492c0475bc1701d0e1b624de64f49e8b7693c9aa4fd8e4_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:f7e6c63005012bc03dfb4e4321ee2d3b18b964c22b3942ecd9fd5e364876625e_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:f7e6c63005012bc03dfb4e4321ee2d3b18b964c22b3942ecd9fd5e364876625e_ppc64le" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:f7e6c63005012bc03dfb4e4321ee2d3b18b964c22b3942ecd9fd5e364876625e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:5990243f5ac0cc53e5d420a3cd35ce0501a9ad76037a214af68009d5f2c88c94_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:5990243f5ac0cc53e5d420a3cd35ce0501a9ad76037a214af68009d5f2c88c94_s390x" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:5990243f5ac0cc53e5d420a3cd35ce0501a9ad76037a214af68009d5f2c88c94_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:79da877d3dd1e994bc2f96c57accb505d770800e9e8e0d14bce373e6fd7f173a_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:79da877d3dd1e994bc2f96c57accb505d770800e9e8e0d14bce373e6fd7f173a_amd64" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:79da877d3dd1e994bc2f96c57accb505d770800e9e8e0d14bce373e6fd7f173a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:85013b2c6d4fab4cf9ae0cf60b0a188bc5eff550d7a279c0e376423894d4b6ef_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:85013b2c6d4fab4cf9ae0cf60b0a188bc5eff550d7a279c0e376423894d4b6ef_arm64" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:85013b2c6d4fab4cf9ae0cf60b0a188bc5eff550d7a279c0e376423894d4b6ef_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:f9e60c26be1bd0f919eb74524259c728a0be9bc1f407aec714dd302c91859517_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:f9e60c26be1bd0f919eb74524259c728a0be9bc1f407aec714dd302c91859517_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:f9e60c26be1bd0f919eb74524259c728a0be9bc1f407aec714dd302c91859517_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:4558f01509aece26d7060b037ff7658c49707c26f27f11a630581e06fa792bb0_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:4558f01509aece26d7060b037ff7658c49707c26f27f11a630581e06fa792bb0_amd64" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:4558f01509aece26d7060b037ff7658c49707c26f27f11a630581e06fa792bb0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:57f0f25d157429ec6af85bcbbe7a1cfc6fc94c63a3995763449783f9e841cb7c_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:57f0f25d157429ec6af85bcbbe7a1cfc6fc94c63a3995763449783f9e841cb7c_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:57f0f25d157429ec6af85bcbbe7a1cfc6fc94c63a3995763449783f9e841cb7c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:7ccf840b4cfbb0e774301f1a9ff8e35b578f4574e4b58983fedc81ac04ae3574_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:7ccf840b4cfbb0e774301f1a9ff8e35b578f4574e4b58983fedc81ac04ae3574_s390x" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:7ccf840b4cfbb0e774301f1a9ff8e35b578f4574e4b58983fedc81ac04ae3574_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:93ad2db51a81dca9e09d29e2d1a1fd13296e10ab89fc89e2da1e339c8f15d177_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:93ad2db51a81dca9e09d29e2d1a1fd13296e10ab89fc89e2da1e339c8f15d177_arm64" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:93ad2db51a81dca9e09d29e2d1a1fd13296e10ab89fc89e2da1e339c8f15d177_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:28283b9bf70eeeac07ab3b88d233d7725411515d21056a828ff066b7d2d8d0dc_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:28283b9bf70eeeac07ab3b88d233d7725411515d21056a828ff066b7d2d8d0dc_arm64" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:28283b9bf70eeeac07ab3b88d233d7725411515d21056a828ff066b7d2d8d0dc_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:38d96a6d3f325ef80dfdb76bbf1a9940fc71078bd828c52e531b5b2f32b44949_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:38d96a6d3f325ef80dfdb76bbf1a9940fc71078bd828c52e531b5b2f32b44949_s390x" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:38d96a6d3f325ef80dfdb76bbf1a9940fc71078bd828c52e531b5b2f32b44949_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:4767b572d3ea00dcc3c00124cc9aa5d64f7a3b168bfe168c49a52c3f587f0e2b_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:4767b572d3ea00dcc3c00124cc9aa5d64f7a3b168bfe168c49a52c3f587f0e2b_amd64" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:4767b572d3ea00dcc3c00124cc9aa5d64f7a3b168bfe168c49a52c3f587f0e2b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:49d358ad3ac47b7ee5acfb6587aba0b922189ff7474c515e705461d3c3309cd4_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:49d358ad3ac47b7ee5acfb6587aba0b922189ff7474c515e705461d3c3309cd4_ppc64le" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:49d358ad3ac47b7ee5acfb6587aba0b922189ff7474c515e705461d3c3309cd4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:9306775eac60868115fdd15d158e5ad75a90267301fdbf4257ce1e4cea23f3ea_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:9306775eac60868115fdd15d158e5ad75a90267301fdbf4257ce1e4cea23f3ea_amd64" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:9306775eac60868115fdd15d158e5ad75a90267301fdbf4257ce1e4cea23f3ea_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:96d63c1202d6a9a33eab879165df91186e41871ce0af4a1e1f583340e1873fbc_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:96d63c1202d6a9a33eab879165df91186e41871ce0af4a1e1f583340e1873fbc_s390x" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:96d63c1202d6a9a33eab879165df91186e41871ce0af4a1e1f583340e1873fbc_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:ae70d946c0ac216a23a8292e45253d27dede16829f6ec2b9fb621039f5d2a6f0_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:ae70d946c0ac216a23a8292e45253d27dede16829f6ec2b9fb621039f5d2a6f0_arm64" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:ae70d946c0ac216a23a8292e45253d27dede16829f6ec2b9fb621039f5d2a6f0_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:ce6465a2085fbe473eda311adab8c013d257bf4919227e2f7d4f79616e022193_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:ce6465a2085fbe473eda311adab8c013d257bf4919227e2f7d4f79616e022193_ppc64le" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:ce6465a2085fbe473eda311adab8c013d257bf4919227e2f7d4f79616e022193_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:4a15de8cac1b3cf2431f1ebe580ea6db0813aa228c1c9422a84331552428438f_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-console@sha256:4a15de8cac1b3cf2431f1ebe580ea6db0813aa228c1c9422a84331552428438f_ppc64le" }, "product_reference": "openshift4/ose-console@sha256:4a15de8cac1b3cf2431f1ebe580ea6db0813aa228c1c9422a84331552428438f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:87ef0c190771f1a2be8cb8ba592cf279d53ecb57388207233c91a5c910bfd394_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-console@sha256:87ef0c190771f1a2be8cb8ba592cf279d53ecb57388207233c91a5c910bfd394_s390x" }, "product_reference": "openshift4/ose-console@sha256:87ef0c190771f1a2be8cb8ba592cf279d53ecb57388207233c91a5c910bfd394_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:b1b40a4e82d226fb25ff9b30e998c53b01050078f7b9fdd6a5f3166fe7bd671d_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-console@sha256:b1b40a4e82d226fb25ff9b30e998c53b01050078f7b9fdd6a5f3166fe7bd671d_amd64" }, "product_reference": "openshift4/ose-console@sha256:b1b40a4e82d226fb25ff9b30e998c53b01050078f7b9fdd6a5f3166fe7bd671d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:cd2cbfa0791636c3390c31d8e10739f102a5bddb7d8a7418b6d40a89e637ca2f_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-console@sha256:cd2cbfa0791636c3390c31d8e10739f102a5bddb7d8a7418b6d40a89e637ca2f_arm64" }, "product_reference": "openshift4/ose-console@sha256:cd2cbfa0791636c3390c31d8e10739f102a5bddb7d8a7418b6d40a89e637ca2f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:39d7ca9ca841957469ed3425b2952e318a6e7a913691c5e18e6c3e110f1b390c_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:39d7ca9ca841957469ed3425b2952e318a6e7a913691c5e18e6c3e110f1b390c_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:39d7ca9ca841957469ed3425b2952e318a6e7a913691c5e18e6c3e110f1b390c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:add53ca033478f90b6642e1bf04d0ea824719f40a3eaaf34c08c3f76ca8ae502_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:add53ca033478f90b6642e1bf04d0ea824719f40a3eaaf34c08c3f76ca8ae502_amd64" }, "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:add53ca033478f90b6642e1bf04d0ea824719f40a3eaaf34c08c3f76ca8ae502_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:696b0bf0988201b26df0c0d003fa9a51fb0c1323f097ac1c2c38246adc52eb5b_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:696b0bf0988201b26df0c0d003fa9a51fb0c1323f097ac1c2c38246adc52eb5b_s390x" }, "product_reference": "openshift4/ose-hyperkube@sha256:696b0bf0988201b26df0c0d003fa9a51fb0c1323f097ac1c2c38246adc52eb5b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:a2b226795829fb7268fa53cfca433bc7a6283b1ed8cb230c504456d26e997071_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:a2b226795829fb7268fa53cfca433bc7a6283b1ed8cb230c504456d26e997071_amd64" }, "product_reference": "openshift4/ose-hyperkube@sha256:a2b226795829fb7268fa53cfca433bc7a6283b1ed8cb230c504456d26e997071_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:e0fb1d61fc7946b099b85110f4f154d5efcba100ffe4de6e5b65abfefb35c846_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:e0fb1d61fc7946b099b85110f4f154d5efcba100ffe4de6e5b65abfefb35c846_ppc64le" }, "product_reference": "openshift4/ose-hyperkube@sha256:e0fb1d61fc7946b099b85110f4f154d5efcba100ffe4de6e5b65abfefb35c846_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:ea5397fe7ed20cae39811af39e5e5bff89592a85743ccc3e94c1be0a6cea2956_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:ea5397fe7ed20cae39811af39e5e5bff89592a85743ccc3e94c1be0a6cea2956_arm64" }, "product_reference": "openshift4/ose-hyperkube@sha256:ea5397fe7ed20cae39811af39e5e5bff89592a85743ccc3e94c1be0a6cea2956_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:14c6c5decc69c46515cbcaa36c1bdc9a78f554d8447d37572b3401c6f998480c_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:14c6c5decc69c46515cbcaa36c1bdc9a78f554d8447d37572b3401c6f998480c_s390x" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:14c6c5decc69c46515cbcaa36c1bdc9a78f554d8447d37572b3401c6f998480c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:9ae05150cf6ea3e03b0302cdba81839997b528c56bbebf9eae6466ca8a3510fa_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:9ae05150cf6ea3e03b0302cdba81839997b528c56bbebf9eae6466ca8a3510fa_ppc64le" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:9ae05150cf6ea3e03b0302cdba81839997b528c56bbebf9eae6466ca8a3510fa_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:a8de3444e197190ce801178864229560d9cb39a5467896cc33a7aca315943ec4_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:a8de3444e197190ce801178864229560d9cb39a5467896cc33a7aca315943ec4_arm64" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:a8de3444e197190ce801178864229560d9cb39a5467896cc33a7aca315943ec4_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:c2ebc8827f0dd32c319cad9e5d7e64529d28d09f6e4a342d7b4d1d95a8127ec2_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:c2ebc8827f0dd32c319cad9e5d7e64529d28d09f6e4a342d7b4d1d95a8127ec2_amd64" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:c2ebc8827f0dd32c319cad9e5d7e64529d28d09f6e4a342d7b4d1d95a8127ec2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-agent-rhel8@sha256:2b8486f15294a1de35c7dd585300a567e4a6d915724f23c6edb876f7d1fdcbaa_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ironic-agent-rhel8@sha256:2b8486f15294a1de35c7dd585300a567e4a6d915724f23c6edb876f7d1fdcbaa_amd64" }, "product_reference": "openshift4/ose-ironic-agent-rhel8@sha256:2b8486f15294a1de35c7dd585300a567e4a6d915724f23c6edb876f7d1fdcbaa_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:e83f2197d9124d2507c3cc5acee57ac8e344871b9d84b277f0b10a53bdaa0986_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:e83f2197d9124d2507c3cc5acee57ac8e344871b9d84b277f0b10a53bdaa0986_amd64" }, "product_reference": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:e83f2197d9124d2507c3cc5acee57ac8e344871b9d84b277f0b10a53bdaa0986_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:0355cb551b2c10df04f38044128015eadd61cc0399b99620bbd42bb83500d624_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:0355cb551b2c10df04f38044128015eadd61cc0399b99620bbd42bb83500d624_amd64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:0355cb551b2c10df04f38044128015eadd61cc0399b99620bbd42bb83500d624_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel8@sha256:df72412d253db2f5ca9cf4ba48ecbfd61bf8f581d818afb40953b959966ea907_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8@sha256:df72412d253db2f5ca9cf4ba48ecbfd61bf8f581d818afb40953b959966ea907_amd64" }, "product_reference": "openshift4/ose-ironic-rhel8@sha256:df72412d253db2f5ca9cf4ba48ecbfd61bf8f581d818afb40953b959966ea907_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base@sha256:1d5c09f55d07f182759582841149370bacbd1025518ddbb6138e1bffa7e3dfb3_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:1d5c09f55d07f182759582841149370bacbd1025518ddbb6138e1bffa7e3dfb3_amd64" }, "product_reference": "openshift4/ose-jenkins-agent-base@sha256:1d5c09f55d07f182759582841149370bacbd1025518ddbb6138e1bffa7e3dfb3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base@sha256:3f674c1be19dbf1f9d11ce91efcc161ebbd58d0c1b6be676a6e0700802539b53_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:3f674c1be19dbf1f9d11ce91efcc161ebbd58d0c1b6be676a6e0700802539b53_ppc64le" }, "product_reference": "openshift4/ose-jenkins-agent-base@sha256:3f674c1be19dbf1f9d11ce91efcc161ebbd58d0c1b6be676a6e0700802539b53_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base@sha256:4e4432e0955c745d0b1e99ce86c21cb92cd7ce8ff46a2191d29f9e8299345b3d_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:4e4432e0955c745d0b1e99ce86c21cb92cd7ce8ff46a2191d29f9e8299345b3d_s390x" }, "product_reference": "openshift4/ose-jenkins-agent-base@sha256:4e4432e0955c745d0b1e99ce86c21cb92cd7ce8ff46a2191d29f9e8299345b3d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base@sha256:a890f6ffe7147184b3fd7a5228674dd9941f996147652a7743ab7925bfae4302_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:a890f6ffe7147184b3fd7a5228674dd9941f996147652a7743ab7925bfae4302_arm64" }, "product_reference": "openshift4/ose-jenkins-agent-base@sha256:a890f6ffe7147184b3fd7a5228674dd9941f996147652a7743ab7925bfae4302_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:3b772e7660d77be2f8ec6acba4dc42bd78e007388f337fdc602ab3f356e6fe7d_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:3b772e7660d77be2f8ec6acba4dc42bd78e007388f337fdc602ab3f356e6fe7d_ppc64le" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:3b772e7660d77be2f8ec6acba4dc42bd78e007388f337fdc602ab3f356e6fe7d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:aebcc5cb4489a1978bde82670ace9052bc5523e9a1fb77908128f8cbd9ffdfc9_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:aebcc5cb4489a1978bde82670ace9052bc5523e9a1fb77908128f8cbd9ffdfc9_amd64" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:aebcc5cb4489a1978bde82670ace9052bc5523e9a1fb77908128f8cbd9ffdfc9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:e722b1dbe3807306e8e2600ccc7f81c47978be7515e61c4e44bc21f02c0a449d_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:e722b1dbe3807306e8e2600ccc7f81c47978be7515e61c4e44bc21f02c0a449d_s390x" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:e722b1dbe3807306e8e2600ccc7f81c47978be7515e61c4e44bc21f02c0a449d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:ff609c7f1832a7304f1fc940b67bef203e6ae58da1726df567194aa3b0ef6d71_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:ff609c7f1832a7304f1fc940b67bef203e6ae58da1726df567194aa3b0ef6d71_arm64" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:ff609c7f1832a7304f1fc940b67bef203e6ae58da1726df567194aa3b0ef6d71_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:075274c04bb662d3e7240453142a80a8c2cd4da517d0d8ca97a4a6d89c58cfe0_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:075274c04bb662d3e7240453142a80a8c2cd4da517d0d8ca97a4a6d89c58cfe0_amd64" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:075274c04bb662d3e7240453142a80a8c2cd4da517d0d8ca97a4a6d89c58cfe0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:66ea3707e70b59eaf0c1958c543db40a5630323810b0d60218d0ab29bc2edafe_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:66ea3707e70b59eaf0c1958c543db40a5630323810b0d60218d0ab29bc2edafe_s390x" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:66ea3707e70b59eaf0c1958c543db40a5630323810b0d60218d0ab29bc2edafe_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:a1612ade0fa9da6edbb21e643455f5680e9c5cd3a3b427a622b79af2ef926067_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:a1612ade0fa9da6edbb21e643455f5680e9c5cd3a3b427a622b79af2ef926067_ppc64le" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:a1612ade0fa9da6edbb21e643455f5680e9c5cd3a3b427a622b79af2ef926067_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:ef2247eefac5d4365dd70396d6fd093754475cb1523c4fe6620d46c8c2f2b48c_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:ef2247eefac5d4365dd70396d6fd093754475cb1523c4fe6620d46c8c2f2b48c_arm64" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:ef2247eefac5d4365dd70396d6fd093754475cb1523c4fe6620d46c8c2f2b48c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:4669fa0b782c1d0f7e7391446c9a76ceeb578948dd39e650f8a67daee3805b38_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:4669fa0b782c1d0f7e7391446c9a76ceeb578948dd39e650f8a67daee3805b38_ppc64le" }, "product_reference": "openshift4/ose-jenkins@sha256:4669fa0b782c1d0f7e7391446c9a76ceeb578948dd39e650f8a67daee3805b38_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:a38e2e9f188bdc281e4ffaa665afb43048e22ef29d56dcd2da7527ea98eeb1a4_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:a38e2e9f188bdc281e4ffaa665afb43048e22ef29d56dcd2da7527ea98eeb1a4_s390x" }, "product_reference": "openshift4/ose-jenkins@sha256:a38e2e9f188bdc281e4ffaa665afb43048e22ef29d56dcd2da7527ea98eeb1a4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:b948be87e08b82100e3d2101c1c60c4339d6798d5bc91f8425c7960d26a09248_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:b948be87e08b82100e3d2101c1c60c4339d6798d5bc91f8425c7960d26a09248_arm64" }, "product_reference": "openshift4/ose-jenkins@sha256:b948be87e08b82100e3d2101c1c60c4339d6798d5bc91f8425c7960d26a09248_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:d4eb87fd92a9f5fbb39ead61fbc085fe1ce0f44e89c2a7198cf22914cc415b9c_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:d4eb87fd92a9f5fbb39ead61fbc085fe1ce0f44e89c2a7198cf22914cc415b9c_amd64" }, "product_reference": "openshift4/ose-jenkins@sha256:d4eb87fd92a9f5fbb39ead61fbc085fe1ce0f44e89c2a7198cf22914cc415b9c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:871133b3dfda269c82f86eb9ec96d868086cd414a8e4d8d3ba5e400a0535e765_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:871133b3dfda269c82f86eb9ec96d868086cd414a8e4d8d3ba5e400a0535e765_ppc64le" }, "product_reference": "openshift4/ose-kube-proxy@sha256:871133b3dfda269c82f86eb9ec96d868086cd414a8e4d8d3ba5e400a0535e765_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:afa24b0a57544df4f0915d4a1341427b50ef68a996e1100b18814a4fb5b1fbe0_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:afa24b0a57544df4f0915d4a1341427b50ef68a996e1100b18814a4fb5b1fbe0_amd64" }, "product_reference": "openshift4/ose-kube-proxy@sha256:afa24b0a57544df4f0915d4a1341427b50ef68a996e1100b18814a4fb5b1fbe0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:de1829aacd67fd874d11618dbc11c08276db23e86db941f10f665bc849085ef5_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:de1829aacd67fd874d11618dbc11c08276db23e86db941f10f665bc849085ef5_arm64" }, "product_reference": "openshift4/ose-kube-proxy@sha256:de1829aacd67fd874d11618dbc11c08276db23e86db941f10f665bc849085ef5_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:ee5c811c19219df3b2f40cd16303ca734ae65c648ef2e49a57f28d3e51a64e9e_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:ee5c811c19219df3b2f40cd16303ca734ae65c648ef2e49a57f28d3e51a64e9e_s390x" }, "product_reference": "openshift4/ose-kube-proxy@sha256:ee5c811c19219df3b2f40cd16303ca734ae65c648ef2e49a57f28d3e51a64e9e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:ad90d57e287cd77e3543e742a1afd41f0865089e185285345880abb53a038a73_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:ad90d57e287cd77e3543e742a1afd41f0865089e185285345880abb53a038a73_ppc64le" }, "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:ad90d57e287cd77e3543e742a1afd41f0865089e185285345880abb53a038a73_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:c6728e3c77aa3873c0005106d1c2e0cbb9a3200e2cf227b2ff52c17402c1c665_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:c6728e3c77aa3873c0005106d1c2e0cbb9a3200e2cf227b2ff52c17402c1c665_amd64" }, "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:c6728e3c77aa3873c0005106d1c2e0cbb9a3200e2cf227b2ff52c17402c1c665_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:04ff2944ba22267e470e8d58a0098f52fb1adefc8c3ff9d7201af3c8b992a8a6_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:04ff2944ba22267e470e8d58a0098f52fb1adefc8c3ff9d7201af3c8b992a8a6_amd64" }, "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:04ff2944ba22267e470e8d58a0098f52fb1adefc8c3ff9d7201af3c8b992a8a6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:b6c4142bfc390460a92d37c47116897549fbe5a628870d5260bcc9704bc6ad97_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:b6c4142bfc390460a92d37c47116897549fbe5a628870d5260bcc9704bc6ad97_ppc64le" }, "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:b6c4142bfc390460a92d37c47116897549fbe5a628870d5260bcc9704bc6ad97_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:0af1ad3e3f47378d8a0b18cb4c02876f458aea0b6592eef1d8803c07d9e02157_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:0af1ad3e3f47378d8a0b18cb4c02876f458aea0b6592eef1d8803c07d9e02157_amd64" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:0af1ad3e3f47378d8a0b18cb4c02876f458aea0b6592eef1d8803c07d9e02157_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:48915b47295a8ccf9db38d652ff26fa4e4838e84212445afba9787f447f51c39_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:48915b47295a8ccf9db38d652ff26fa4e4838e84212445afba9787f447f51c39_s390x" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:48915b47295a8ccf9db38d652ff26fa4e4838e84212445afba9787f447f51c39_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:bbf8ff7a3770180fa004863881aaf818d30403af3bf40868906cd0d5f75b42ea_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:bbf8ff7a3770180fa004863881aaf818d30403af3bf40868906cd0d5f75b42ea_arm64" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:bbf8ff7a3770180fa004863881aaf818d30403af3bf40868906cd0d5f75b42ea_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:e6806e56ff0079e4d5835d3c4d4ef1835490b2e3ff0cc1db35af861eb7a10e98_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:e6806e56ff0079e4d5835d3c4d4ef1835490b2e3ff0cc1db35af861eb7a10e98_ppc64le" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:e6806e56ff0079e4d5835d3c4d4ef1835490b2e3ff0cc1db35af861eb7a10e98_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:11adf0a342898b585a4304484e31e29d7a924d15888ce11e07cd04e1b52022ad_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:11adf0a342898b585a4304484e31e29d7a924d15888ce11e07cd04e1b52022ad_ppc64le" }, "product_reference": "openshift4/ose-multus-cni@sha256:11adf0a342898b585a4304484e31e29d7a924d15888ce11e07cd04e1b52022ad_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:5896e9612fc50a32bcbdf78531482407af3eae5a0dbdcf938488be7d9b9bd5b8_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:5896e9612fc50a32bcbdf78531482407af3eae5a0dbdcf938488be7d9b9bd5b8_arm64" }, "product_reference": "openshift4/ose-multus-cni@sha256:5896e9612fc50a32bcbdf78531482407af3eae5a0dbdcf938488be7d9b9bd5b8_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:b41fd124c02966a0061b9907841b6adfb5c23c6ff3c5bf94379c449f895b0429_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:b41fd124c02966a0061b9907841b6adfb5c23c6ff3c5bf94379c449f895b0429_amd64" }, "product_reference": "openshift4/ose-multus-cni@sha256:b41fd124c02966a0061b9907841b6adfb5c23c6ff3c5bf94379c449f895b0429_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:bea80a9886c59d60d7c7b93457ecabe560459cafeba303a842b22a37cd6988f5_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:bea80a9886c59d60d7c7b93457ecabe560459cafeba303a842b22a37cd6988f5_s390x" }, "product_reference": "openshift4/ose-multus-cni@sha256:bea80a9886c59d60d7c7b93457ecabe560459cafeba303a842b22a37cd6988f5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:528cab91db77a89139284a054b36509df6a18a34f486b9982ee073f744099370_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:528cab91db77a89139284a054b36509df6a18a34f486b9982ee073f744099370_ppc64le" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:528cab91db77a89139284a054b36509df6a18a34f486b9982ee073f744099370_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:8988731d7635db12c1141dccddc36e0b5c73ed735ab0486cda642b2116311508_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:8988731d7635db12c1141dccddc36e0b5c73ed735ab0486cda642b2116311508_arm64" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:8988731d7635db12c1141dccddc36e0b5c73ed735ab0486cda642b2116311508_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:bec6e7e2e2727413f4fd46aaff0356f3c2f9236cefa50a29251334af2df86248_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:bec6e7e2e2727413f4fd46aaff0356f3c2f9236cefa50a29251334af2df86248_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:bec6e7e2e2727413f4fd46aaff0356f3c2f9236cefa50a29251334af2df86248_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:dc10a5768af7a0f43b17198cbf7ab03118608a1e17666cb4c250c220c2425239_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:dc10a5768af7a0f43b17198cbf7ab03118608a1e17666cb4c250c220c2425239_s390x" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:dc10a5768af7a0f43b17198cbf7ab03118608a1e17666cb4c250c220c2425239_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:52ae0dd40e950b8e494b93bd0a8a292853599ab477113184cc8ad5e5b75720c1_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:52ae0dd40e950b8e494b93bd0a8a292853599ab477113184cc8ad5e5b75720c1_amd64" }, "product_reference": "openshift4/ose-pod@sha256:52ae0dd40e950b8e494b93bd0a8a292853599ab477113184cc8ad5e5b75720c1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:60d5b3c859daf8e0f155c7780eb68668091779ad18dd1624f404a7083ae57a30_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:60d5b3c859daf8e0f155c7780eb68668091779ad18dd1624f404a7083ae57a30_ppc64le" }, "product_reference": "openshift4/ose-pod@sha256:60d5b3c859daf8e0f155c7780eb68668091779ad18dd1624f404a7083ae57a30_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:6e9156b8418b116d54a6a5c6040177fee91b119c5f9243705a70975df19321e9_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:6e9156b8418b116d54a6a5c6040177fee91b119c5f9243705a70975df19321e9_arm64" }, "product_reference": "openshift4/ose-pod@sha256:6e9156b8418b116d54a6a5c6040177fee91b119c5f9243705a70975df19321e9_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:f69c50de13f8cc786842bdeb33f8d5e3cd73e733f3b55e8b8fd8115115495639_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:f69c50de13f8cc786842bdeb33f8d5e3cd73e733f3b55e8b8fd8115115495639_s390x" }, "product_reference": "openshift4/ose-pod@sha256:f69c50de13f8cc786842bdeb33f8d5e3cd73e733f3b55e8b8fd8115115495639_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:499b475944817abdcf383cc667d7fe507fc61b1901207567bd52bea4f0acad87_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:499b475944817abdcf383cc667d7fe507fc61b1901207567bd52bea4f0acad87_s390x" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:499b475944817abdcf383cc667d7fe507fc61b1901207567bd52bea4f0acad87_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:527498aaca58503f303111699bc45afff6d0e2b98026c562ebece193faaa5462_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:527498aaca58503f303111699bc45afff6d0e2b98026c562ebece193faaa5462_ppc64le" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:527498aaca58503f303111699bc45afff6d0e2b98026c562ebece193faaa5462_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:e30bfabfede4882d2868f826cd4ae4ff296a4ef8c9dd5c03631a58fb1e6575cc_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:e30bfabfede4882d2868f826cd4ae4ff296a4ef8c9dd5c03631a58fb1e6575cc_arm64" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:e30bfabfede4882d2868f826cd4ae4ff296a4ef8c9dd5c03631a58fb1e6575cc_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:fb9f690b76f79f29ab307d8f57f4351787dbc4a0d7f5efcf46d32e60951e1ac4_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:fb9f690b76f79f29ab307d8f57f4351787dbc4a0d7f5efcf46d32e60951e1ac4_amd64" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:fb9f690b76f79f29ab307d8f57f4351787dbc4a0d7f5efcf46d32e60951e1ac4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:1e91259544eeea197221d3d21d19122578052cc819bcbfd5a57d7d6f7005017c_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:1e91259544eeea197221d3d21d19122578052cc819bcbfd5a57d7d6f7005017c_ppc64le" }, "product_reference": "openshift4/ose-tests@sha256:1e91259544eeea197221d3d21d19122578052cc819bcbfd5a57d7d6f7005017c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:b1308e114d168b43a4b773eab4ab4a923b84449e5f41ff557edee47f77fc3f01_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:b1308e114d168b43a4b773eab4ab4a923b84449e5f41ff557edee47f77fc3f01_amd64" }, "product_reference": "openshift4/ose-tests@sha256:b1308e114d168b43a4b773eab4ab4a923b84449e5f41ff557edee47f77fc3f01_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:c80e8dce24dda2f1c4b4a6c87d8e911252b9385cee66fa7058562df1f6ad38e9_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:c80e8dce24dda2f1c4b4a6c87d8e911252b9385cee66fa7058562df1f6ad38e9_arm64" }, "product_reference": "openshift4/ose-tests@sha256:c80e8dce24dda2f1c4b4a6c87d8e911252b9385cee66fa7058562df1f6ad38e9_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:f7effff753a39a1f41a23f7aff1f7fbc87516430414f314262e5f653aa181bb2_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:f7effff753a39a1f41a23f7aff1f7fbc87516430414f314262e5f653aa181bb2_s390x" }, "product_reference": "openshift4/ose-tests@sha256:f7effff753a39a1f41a23f7aff1f7fbc87516430414f314262e5f653aa181bb2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:5d3f88022bfd2e6c622a01206ccfa80df8f68e873bc64a2351069c09bafddc00_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:5d3f88022bfd2e6c622a01206ccfa80df8f68e873bc64a2351069c09bafddc00_arm64" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:5d3f88022bfd2e6c622a01206ccfa80df8f68e873bc64a2351069c09bafddc00_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:642b2c0dba28c84c7f4f55aac42665a3a0d1a3498088702d340278cb6e2ed7d1_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:642b2c0dba28c84c7f4f55aac42665a3a0d1a3498088702d340278cb6e2ed7d1_amd64" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:642b2c0dba28c84c7f4f55aac42665a3a0d1a3498088702d340278cb6e2ed7d1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:774c3d88ed4dbedbe7e830792f0f4eab652183c5bbebc1c6a6c17bd9b88fb46c_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:774c3d88ed4dbedbe7e830792f0f4eab652183c5bbebc1c6a6c17bd9b88fb46c_s390x" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:774c3d88ed4dbedbe7e830792f0f4eab652183c5bbebc1c6a6c17bd9b88fb46c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:e6ea0bb0fbe28cad95bf039b32691427b58f8a47a23300f7836f4ca3836fa662_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:e6ea0bb0fbe28cad95bf039b32691427b58f8a47a23300f7836f4ca3836fa662_ppc64le" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:e6ea0bb0fbe28cad95bf039b32691427b58f8a47a23300f7836f4ca3836fa662_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-20329", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-06-10T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:358284a2f4719ab93af5875778d2a973f69daf875ff487875733c3782481c30d_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:51e2043014581f30f456f54aacd983b6736b3a7d83c171ed7e0f78d3c13b550e_amd64", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:630bdc7a8b3b776a0ae2bc054e79ee521c144d7253d8c9568dceeef4be9f8ae9_ppc64le", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:eb3f96418e27fa95219d9681c0e9972ea491c03cbc89c9660d0264b112cfe291_arm64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:4dfd7dd6fd8fee7d0726189d1ce79af30b136e90cf66a3f4fd99237e0b1b33f8_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:5719b062468c0707e7ac8ef58786e5f7b8797ffb437ae8b6c4c3f3895b6e8c71_arm64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:6ab8ada5c8897c3ae02d58dabe99b8547c07942735ab1b736fd609e789ab7640_ppc64le", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:a8240b03b675877e4fc745591dea05975f24ec0611c713595c033093d199cb97_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:31bfcf83f8c6e7a61289fdb6a739bc603939ee17d55640ee9c2496eddc86fa95_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:3bff3d0cce265a2c68e9a5b9dbc9d329667e982d08b643faea571c1ec23fbd4c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b8f8e62b9e54133fbcc768ae5226fcffa32ded44ae48a7a8a35360baf3682dea_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b901abb5b4eb538b7ad6ab9dddb6b61daab479029aaebc67ee3ad408aa264aab_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:97aa85f55d12b725ae8a08309139e61de7cd75b9594789ea321e1ba431ecada1_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:bde3525d829b231c4b60c8f49aad6331023c623701dc156306a48ae5223667d8_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:cb6230fac4a9f2d728492c0475bc1701d0e1b624de64f49e8b7693c9aa4fd8e4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:f7e6c63005012bc03dfb4e4321ee2d3b18b964c22b3942ecd9fd5e364876625e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:5990243f5ac0cc53e5d420a3cd35ce0501a9ad76037a214af68009d5f2c88c94_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:79da877d3dd1e994bc2f96c57accb505d770800e9e8e0d14bce373e6fd7f173a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:85013b2c6d4fab4cf9ae0cf60b0a188bc5eff550d7a279c0e376423894d4b6ef_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:f9e60c26be1bd0f919eb74524259c728a0be9bc1f407aec714dd302c91859517_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:4558f01509aece26d7060b037ff7658c49707c26f27f11a630581e06fa792bb0_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:57f0f25d157429ec6af85bcbbe7a1cfc6fc94c63a3995763449783f9e841cb7c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:7ccf840b4cfbb0e774301f1a9ff8e35b578f4574e4b58983fedc81ac04ae3574_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:93ad2db51a81dca9e09d29e2d1a1fd13296e10ab89fc89e2da1e339c8f15d177_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:28283b9bf70eeeac07ab3b88d233d7725411515d21056a828ff066b7d2d8d0dc_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:38d96a6d3f325ef80dfdb76bbf1a9940fc71078bd828c52e531b5b2f32b44949_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:4767b572d3ea00dcc3c00124cc9aa5d64f7a3b168bfe168c49a52c3f587f0e2b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:49d358ad3ac47b7ee5acfb6587aba0b922189ff7474c515e705461d3c3309cd4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:9306775eac60868115fdd15d158e5ad75a90267301fdbf4257ce1e4cea23f3ea_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:96d63c1202d6a9a33eab879165df91186e41871ce0af4a1e1f583340e1873fbc_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:ae70d946c0ac216a23a8292e45253d27dede16829f6ec2b9fb621039f5d2a6f0_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:ce6465a2085fbe473eda311adab8c013d257bf4919227e2f7d4f79616e022193_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:4a15de8cac1b3cf2431f1ebe580ea6db0813aa228c1c9422a84331552428438f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:87ef0c190771f1a2be8cb8ba592cf279d53ecb57388207233c91a5c910bfd394_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:b1b40a4e82d226fb25ff9b30e998c53b01050078f7b9fdd6a5f3166fe7bd671d_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:cd2cbfa0791636c3390c31d8e10739f102a5bddb7d8a7418b6d40a89e637ca2f_arm64", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:696b0bf0988201b26df0c0d003fa9a51fb0c1323f097ac1c2c38246adc52eb5b_s390x", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:a2b226795829fb7268fa53cfca433bc7a6283b1ed8cb230c504456d26e997071_amd64", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:e0fb1d61fc7946b099b85110f4f154d5efcba100ffe4de6e5b65abfefb35c846_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:ea5397fe7ed20cae39811af39e5e5bff89592a85743ccc3e94c1be0a6cea2956_arm64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:14c6c5decc69c46515cbcaa36c1bdc9a78f554d8447d37572b3401c6f998480c_s390x", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:9ae05150cf6ea3e03b0302cdba81839997b528c56bbebf9eae6466ca8a3510fa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:a8de3444e197190ce801178864229560d9cb39a5467896cc33a7aca315943ec4_arm64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:c2ebc8827f0dd32c319cad9e5d7e64529d28d09f6e4a342d7b4d1d95a8127ec2_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-agent-rhel8@sha256:2b8486f15294a1de35c7dd585300a567e4a6d915724f23c6edb876f7d1fdcbaa_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:e83f2197d9124d2507c3cc5acee57ac8e344871b9d84b277f0b10a53bdaa0986_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:0355cb551b2c10df04f38044128015eadd61cc0399b99620bbd42bb83500d624_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8@sha256:df72412d253db2f5ca9cf4ba48ecbfd61bf8f581d818afb40953b959966ea907_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:1d5c09f55d07f182759582841149370bacbd1025518ddbb6138e1bffa7e3dfb3_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:3f674c1be19dbf1f9d11ce91efcc161ebbd58d0c1b6be676a6e0700802539b53_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:4e4432e0955c745d0b1e99ce86c21cb92cd7ce8ff46a2191d29f9e8299345b3d_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:a890f6ffe7147184b3fd7a5228674dd9941f996147652a7743ab7925bfae4302_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:3b772e7660d77be2f8ec6acba4dc42bd78e007388f337fdc602ab3f356e6fe7d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:aebcc5cb4489a1978bde82670ace9052bc5523e9a1fb77908128f8cbd9ffdfc9_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:e722b1dbe3807306e8e2600ccc7f81c47978be7515e61c4e44bc21f02c0a449d_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:ff609c7f1832a7304f1fc940b67bef203e6ae58da1726df567194aa3b0ef6d71_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:075274c04bb662d3e7240453142a80a8c2cd4da517d0d8ca97a4a6d89c58cfe0_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:66ea3707e70b59eaf0c1958c543db40a5630323810b0d60218d0ab29bc2edafe_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:a1612ade0fa9da6edbb21e643455f5680e9c5cd3a3b427a622b79af2ef926067_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:ef2247eefac5d4365dd70396d6fd093754475cb1523c4fe6620d46c8c2f2b48c_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:4669fa0b782c1d0f7e7391446c9a76ceeb578948dd39e650f8a67daee3805b38_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:a38e2e9f188bdc281e4ffaa665afb43048e22ef29d56dcd2da7527ea98eeb1a4_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:b948be87e08b82100e3d2101c1c60c4339d6798d5bc91f8425c7960d26a09248_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:d4eb87fd92a9f5fbb39ead61fbc085fe1ce0f44e89c2a7198cf22914cc415b9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:871133b3dfda269c82f86eb9ec96d868086cd414a8e4d8d3ba5e400a0535e765_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:afa24b0a57544df4f0915d4a1341427b50ef68a996e1100b18814a4fb5b1fbe0_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:de1829aacd67fd874d11618dbc11c08276db23e86db941f10f665bc849085ef5_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:ee5c811c19219df3b2f40cd16303ca734ae65c648ef2e49a57f28d3e51a64e9e_s390x", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:ad90d57e287cd77e3543e742a1afd41f0865089e185285345880abb53a038a73_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:c6728e3c77aa3873c0005106d1c2e0cbb9a3200e2cf227b2ff52c17402c1c665_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:04ff2944ba22267e470e8d58a0098f52fb1adefc8c3ff9d7201af3c8b992a8a6_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:b6c4142bfc390460a92d37c47116897549fbe5a628870d5260bcc9704bc6ad97_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:0af1ad3e3f47378d8a0b18cb4c02876f458aea0b6592eef1d8803c07d9e02157_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:48915b47295a8ccf9db38d652ff26fa4e4838e84212445afba9787f447f51c39_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:bbf8ff7a3770180fa004863881aaf818d30403af3bf40868906cd0d5f75b42ea_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:e6806e56ff0079e4d5835d3c4d4ef1835490b2e3ff0cc1db35af861eb7a10e98_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:11adf0a342898b585a4304484e31e29d7a924d15888ce11e07cd04e1b52022ad_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:5896e9612fc50a32bcbdf78531482407af3eae5a0dbdcf938488be7d9b9bd5b8_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:b41fd124c02966a0061b9907841b6adfb5c23c6ff3c5bf94379c449f895b0429_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:bea80a9886c59d60d7c7b93457ecabe560459cafeba303a842b22a37cd6988f5_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:528cab91db77a89139284a054b36509df6a18a34f486b9982ee073f744099370_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:8988731d7635db12c1141dccddc36e0b5c73ed735ab0486cda642b2116311508_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:bec6e7e2e2727413f4fd46aaff0356f3c2f9236cefa50a29251334af2df86248_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:dc10a5768af7a0f43b17198cbf7ab03118608a1e17666cb4c250c220c2425239_s390x", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:52ae0dd40e950b8e494b93bd0a8a292853599ab477113184cc8ad5e5b75720c1_amd64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:60d5b3c859daf8e0f155c7780eb68668091779ad18dd1624f404a7083ae57a30_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:6e9156b8418b116d54a6a5c6040177fee91b119c5f9243705a70975df19321e9_arm64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:f69c50de13f8cc786842bdeb33f8d5e3cd73e733f3b55e8b8fd8115115495639_s390x", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:499b475944817abdcf383cc667d7fe507fc61b1901207567bd52bea4f0acad87_s390x", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:527498aaca58503f303111699bc45afff6d0e2b98026c562ebece193faaa5462_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:e30bfabfede4882d2868f826cd4ae4ff296a4ef8c9dd5c03631a58fb1e6575cc_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:fb9f690b76f79f29ab307d8f57f4351787dbc4a0d7f5efcf46d32e60951e1ac4_amd64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:1e91259544eeea197221d3d21d19122578052cc819bcbfd5a57d7d6f7005017c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:b1308e114d168b43a4b773eab4ab4a923b84449e5f41ff557edee47f77fc3f01_amd64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:c80e8dce24dda2f1c4b4a6c87d8e911252b9385cee66fa7058562df1f6ad38e9_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:f7effff753a39a1f41a23f7aff1f7fbc87516430414f314262e5f653aa181bb2_s390x", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:5d3f88022bfd2e6c622a01206ccfa80df8f68e873bc64a2351069c09bafddc00_arm64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:642b2c0dba28c84c7f4f55aac42665a3a0d1a3498088702d340278cb6e2ed7d1_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:774c3d88ed4dbedbe7e830792f0f4eab652183c5bbebc1c6a6c17bd9b88fb46c_s390x", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:e6ea0bb0fbe28cad95bf039b32691427b58f8a47a23300f7836f4ca3836fa662_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1971033" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mongo. Specific cstrings input may not be properly validated in the MongoDB Go Driver when marshaling Go objects into BSON. This flaw allows a malicious user to use a Go object with a specific string to inject additional fields into marshaled documents.", "title": "Vulnerability description" }, { "category": "summary", "text": "mongo-go-driver: specific cstrings input may not be properly validated", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:39d7ca9ca841957469ed3425b2952e318a6e7a913691c5e18e6c3e110f1b390c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:add53ca033478f90b6642e1bf04d0ea824719f40a3eaaf34c08c3f76ca8ae502_amd64" ], "known_not_affected": [ "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:358284a2f4719ab93af5875778d2a973f69daf875ff487875733c3782481c30d_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:51e2043014581f30f456f54aacd983b6736b3a7d83c171ed7e0f78d3c13b550e_amd64", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:630bdc7a8b3b776a0ae2bc054e79ee521c144d7253d8c9568dceeef4be9f8ae9_ppc64le", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:eb3f96418e27fa95219d9681c0e9972ea491c03cbc89c9660d0264b112cfe291_arm64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:4dfd7dd6fd8fee7d0726189d1ce79af30b136e90cf66a3f4fd99237e0b1b33f8_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:5719b062468c0707e7ac8ef58786e5f7b8797ffb437ae8b6c4c3f3895b6e8c71_arm64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:6ab8ada5c8897c3ae02d58dabe99b8547c07942735ab1b736fd609e789ab7640_ppc64le", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:a8240b03b675877e4fc745591dea05975f24ec0611c713595c033093d199cb97_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:31bfcf83f8c6e7a61289fdb6a739bc603939ee17d55640ee9c2496eddc86fa95_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:3bff3d0cce265a2c68e9a5b9dbc9d329667e982d08b643faea571c1ec23fbd4c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b8f8e62b9e54133fbcc768ae5226fcffa32ded44ae48a7a8a35360baf3682dea_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b901abb5b4eb538b7ad6ab9dddb6b61daab479029aaebc67ee3ad408aa264aab_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:97aa85f55d12b725ae8a08309139e61de7cd75b9594789ea321e1ba431ecada1_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:bde3525d829b231c4b60c8f49aad6331023c623701dc156306a48ae5223667d8_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:cb6230fac4a9f2d728492c0475bc1701d0e1b624de64f49e8b7693c9aa4fd8e4_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:f7e6c63005012bc03dfb4e4321ee2d3b18b964c22b3942ecd9fd5e364876625e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:5990243f5ac0cc53e5d420a3cd35ce0501a9ad76037a214af68009d5f2c88c94_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:79da877d3dd1e994bc2f96c57accb505d770800e9e8e0d14bce373e6fd7f173a_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:85013b2c6d4fab4cf9ae0cf60b0a188bc5eff550d7a279c0e376423894d4b6ef_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator@sha256:f9e60c26be1bd0f919eb74524259c728a0be9bc1f407aec714dd302c91859517_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:4558f01509aece26d7060b037ff7658c49707c26f27f11a630581e06fa792bb0_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:57f0f25d157429ec6af85bcbbe7a1cfc6fc94c63a3995763449783f9e841cb7c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:7ccf840b4cfbb0e774301f1a9ff8e35b578f4574e4b58983fedc81ac04ae3574_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator@sha256:93ad2db51a81dca9e09d29e2d1a1fd13296e10ab89fc89e2da1e339c8f15d177_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:28283b9bf70eeeac07ab3b88d233d7725411515d21056a828ff066b7d2d8d0dc_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:38d96a6d3f325ef80dfdb76bbf1a9940fc71078bd828c52e531b5b2f32b44949_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:4767b572d3ea00dcc3c00124cc9aa5d64f7a3b168bfe168c49a52c3f587f0e2b_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:49d358ad3ac47b7ee5acfb6587aba0b922189ff7474c515e705461d3c3309cd4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:9306775eac60868115fdd15d158e5ad75a90267301fdbf4257ce1e4cea23f3ea_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:96d63c1202d6a9a33eab879165df91186e41871ce0af4a1e1f583340e1873fbc_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:ae70d946c0ac216a23a8292e45253d27dede16829f6ec2b9fb621039f5d2a6f0_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:ce6465a2085fbe473eda311adab8c013d257bf4919227e2f7d4f79616e022193_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:4a15de8cac1b3cf2431f1ebe580ea6db0813aa228c1c9422a84331552428438f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:87ef0c190771f1a2be8cb8ba592cf279d53ecb57388207233c91a5c910bfd394_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:b1b40a4e82d226fb25ff9b30e998c53b01050078f7b9fdd6a5f3166fe7bd671d_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:cd2cbfa0791636c3390c31d8e10739f102a5bddb7d8a7418b6d40a89e637ca2f_arm64", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:696b0bf0988201b26df0c0d003fa9a51fb0c1323f097ac1c2c38246adc52eb5b_s390x", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:a2b226795829fb7268fa53cfca433bc7a6283b1ed8cb230c504456d26e997071_amd64", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:e0fb1d61fc7946b099b85110f4f154d5efcba100ffe4de6e5b65abfefb35c846_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-hyperkube@sha256:ea5397fe7ed20cae39811af39e5e5bff89592a85743ccc3e94c1be0a6cea2956_arm64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:14c6c5decc69c46515cbcaa36c1bdc9a78f554d8447d37572b3401c6f998480c_s390x", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:9ae05150cf6ea3e03b0302cdba81839997b528c56bbebf9eae6466ca8a3510fa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:a8de3444e197190ce801178864229560d9cb39a5467896cc33a7aca315943ec4_arm64", "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator@sha256:c2ebc8827f0dd32c319cad9e5d7e64529d28d09f6e4a342d7b4d1d95a8127ec2_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-agent-rhel8@sha256:2b8486f15294a1de35c7dd585300a567e4a6d915724f23c6edb876f7d1fdcbaa_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:e83f2197d9124d2507c3cc5acee57ac8e344871b9d84b277f0b10a53bdaa0986_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:0355cb551b2c10df04f38044128015eadd61cc0399b99620bbd42bb83500d624_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8@sha256:df72412d253db2f5ca9cf4ba48ecbfd61bf8f581d818afb40953b959966ea907_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:1d5c09f55d07f182759582841149370bacbd1025518ddbb6138e1bffa7e3dfb3_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:3f674c1be19dbf1f9d11ce91efcc161ebbd58d0c1b6be676a6e0700802539b53_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:4e4432e0955c745d0b1e99ce86c21cb92cd7ce8ff46a2191d29f9e8299345b3d_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:a890f6ffe7147184b3fd7a5228674dd9941f996147652a7743ab7925bfae4302_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:3b772e7660d77be2f8ec6acba4dc42bd78e007388f337fdc602ab3f356e6fe7d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:aebcc5cb4489a1978bde82670ace9052bc5523e9a1fb77908128f8cbd9ffdfc9_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:e722b1dbe3807306e8e2600ccc7f81c47978be7515e61c4e44bc21f02c0a449d_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:ff609c7f1832a7304f1fc940b67bef203e6ae58da1726df567194aa3b0ef6d71_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:075274c04bb662d3e7240453142a80a8c2cd4da517d0d8ca97a4a6d89c58cfe0_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:66ea3707e70b59eaf0c1958c543db40a5630323810b0d60218d0ab29bc2edafe_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:a1612ade0fa9da6edbb21e643455f5680e9c5cd3a3b427a622b79af2ef926067_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:ef2247eefac5d4365dd70396d6fd093754475cb1523c4fe6620d46c8c2f2b48c_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:4669fa0b782c1d0f7e7391446c9a76ceeb578948dd39e650f8a67daee3805b38_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:a38e2e9f188bdc281e4ffaa665afb43048e22ef29d56dcd2da7527ea98eeb1a4_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:b948be87e08b82100e3d2101c1c60c4339d6798d5bc91f8425c7960d26a09248_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:d4eb87fd92a9f5fbb39ead61fbc085fe1ce0f44e89c2a7198cf22914cc415b9c_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:871133b3dfda269c82f86eb9ec96d868086cd414a8e4d8d3ba5e400a0535e765_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:afa24b0a57544df4f0915d4a1341427b50ef68a996e1100b18814a4fb5b1fbe0_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:de1829aacd67fd874d11618dbc11c08276db23e86db941f10f665bc849085ef5_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:ee5c811c19219df3b2f40cd16303ca734ae65c648ef2e49a57f28d3e51a64e9e_s390x", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:ad90d57e287cd77e3543e742a1afd41f0865089e185285345880abb53a038a73_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:c6728e3c77aa3873c0005106d1c2e0cbb9a3200e2cf227b2ff52c17402c1c665_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:04ff2944ba22267e470e8d58a0098f52fb1adefc8c3ff9d7201af3c8b992a8a6_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:b6c4142bfc390460a92d37c47116897549fbe5a628870d5260bcc9704bc6ad97_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:0af1ad3e3f47378d8a0b18cb4c02876f458aea0b6592eef1d8803c07d9e02157_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:48915b47295a8ccf9db38d652ff26fa4e4838e84212445afba9787f447f51c39_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:bbf8ff7a3770180fa004863881aaf818d30403af3bf40868906cd0d5f75b42ea_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:e6806e56ff0079e4d5835d3c4d4ef1835490b2e3ff0cc1db35af861eb7a10e98_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:11adf0a342898b585a4304484e31e29d7a924d15888ce11e07cd04e1b52022ad_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:5896e9612fc50a32bcbdf78531482407af3eae5a0dbdcf938488be7d9b9bd5b8_arm64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:b41fd124c02966a0061b9907841b6adfb5c23c6ff3c5bf94379c449f895b0429_amd64", "8Base-RHOSE-4.10:openshift4/ose-multus-cni@sha256:bea80a9886c59d60d7c7b93457ecabe560459cafeba303a842b22a37cd6988f5_s390x", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:528cab91db77a89139284a054b36509df6a18a34f486b9982ee073f744099370_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:8988731d7635db12c1141dccddc36e0b5c73ed735ab0486cda642b2116311508_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:bec6e7e2e2727413f4fd46aaff0356f3c2f9236cefa50a29251334af2df86248_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:dc10a5768af7a0f43b17198cbf7ab03118608a1e17666cb4c250c220c2425239_s390x", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:52ae0dd40e950b8e494b93bd0a8a292853599ab477113184cc8ad5e5b75720c1_amd64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:60d5b3c859daf8e0f155c7780eb68668091779ad18dd1624f404a7083ae57a30_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:6e9156b8418b116d54a6a5c6040177fee91b119c5f9243705a70975df19321e9_arm64", "8Base-RHOSE-4.10:openshift4/ose-pod@sha256:f69c50de13f8cc786842bdeb33f8d5e3cd73e733f3b55e8b8fd8115115495639_s390x", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:499b475944817abdcf383cc667d7fe507fc61b1901207567bd52bea4f0acad87_s390x", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:527498aaca58503f303111699bc45afff6d0e2b98026c562ebece193faaa5462_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:e30bfabfede4882d2868f826cd4ae4ff296a4ef8c9dd5c03631a58fb1e6575cc_arm64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:fb9f690b76f79f29ab307d8f57f4351787dbc4a0d7f5efcf46d32e60951e1ac4_amd64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:1e91259544eeea197221d3d21d19122578052cc819bcbfd5a57d7d6f7005017c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:b1308e114d168b43a4b773eab4ab4a923b84449e5f41ff557edee47f77fc3f01_amd64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:c80e8dce24dda2f1c4b4a6c87d8e911252b9385cee66fa7058562df1f6ad38e9_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:f7effff753a39a1f41a23f7aff1f7fbc87516430414f314262e5f653aa181bb2_s390x", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:5d3f88022bfd2e6c622a01206ccfa80df8f68e873bc64a2351069c09bafddc00_arm64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:642b2c0dba28c84c7f4f55aac42665a3a0d1a3498088702d340278cb6e2ed7d1_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:774c3d88ed4dbedbe7e830792f0f4eab652183c5bbebc1c6a6c17bd9b88fb46c_s390x", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:e6ea0bb0fbe28cad95bf039b32691427b58f8a47a23300f7836f4ca3836fa662_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20329" }, { "category": "external", "summary": "RHBZ#1971033", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971033" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20329", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20329" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20329", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20329" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-f6mq-5m25-4r72", "url": "https://github.com/advisories/GHSA-f6mq-5m25-4r72" }, { "category": "external", "summary": "https://github.com/mongodb/mongo-go-driver/releases/tag/v1.5.1", "url": "https://github.com/mongodb/mongo-go-driver/releases/tag/v1.5.1" } ], "release_date": "2021-03-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-29T02:46:01+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation, which will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata update:\n \nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n \nYou can download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests can be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are:\n\n(For x86_64 architecture)\nThe image digest is sha256:cdf6e83f94d6a9beec65a429ebea6a8f5f80c19df49feb1a78b17981132b922b\n\n(For s390x architecture)\nThe image digest is sha256:4784b43052f3041059e2cc586f2c3c80591ff92338817a83d3039288e1258eef\n\n(For ppc64le architecture)\nThe image digest is sha256:5f1124780604fb8de06732bd407c24ac5d6d47df52ec74531d803bd187363bcf\n\n(For aarch64 architecture)\nThe image digest is sha256:2595defd3ac3d1b41acbf3284d9bf3eb73ac1f58aecffa77e82766e90ee511dc\n\nAll OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:39d7ca9ca841957469ed3425b2952e318a6e7a913691c5e18e6c3e110f1b390c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:add53ca033478f90b6642e1bf04d0ea824719f40a3eaaf34c08c3f76ca8ae502_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1392" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:39d7ca9ca841957469ed3425b2952e318a6e7a913691c5e18e6c3e110f1b390c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8@sha256:add53ca033478f90b6642e1bf04d0ea824719f40a3eaaf34c08c3f76ca8ae502_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mongo-go-driver: specific cstrings input may not be properly validated" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.