rhsa-2023_3363
Vulnerability from csaf_redhat
Published
2023-06-07 09:12
Modified
2024-11-06 03:06
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.10.61 bug fix and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.10.61 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.10.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.10.61. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHSA-2023:3362
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html
Security Fix(es):
* dns: Denial of Service (DoS) (CVE-2018-17419)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.10.61 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.10.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.10.61. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:3362\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nSecurity Fix(es):\n\n* dns: Denial of Service (DoS) (CVE-2018-17419)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:3363", "url": "https://access.redhat.com/errata/RHSA-2023:3363" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html", "url": "https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html" }, { "category": "external", "summary": "2188523", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188523" }, { "category": "external", "summary": "OCPBUGS-13358", "url": "https://issues.redhat.com/browse/OCPBUGS-13358" }, { "category": "external", "summary": "OCPBUGS-13654", "url": "https://issues.redhat.com/browse/OCPBUGS-13654" }, { "category": "external", "summary": "OCPBUGS-13722", "url": "https://issues.redhat.com/browse/OCPBUGS-13722" }, { "category": "external", "summary": "OCPBUGS-13729", "url": "https://issues.redhat.com/browse/OCPBUGS-13729" }, { "category": "external", "summary": "OCPBUGS-13831", "url": "https://issues.redhat.com/browse/OCPBUGS-13831" }, { "category": "external", "summary": "OCPBUGS-13847", "url": "https://issues.redhat.com/browse/OCPBUGS-13847" }, { "category": "external", "summary": "OCPBUGS-6692", "url": "https://issues.redhat.com/browse/OCPBUGS-6692" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3363.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.10.61 bug fix and security update", "tracking": { "current_release_date": "2024-11-06T03:06:59+00:00", "generator": { "date": "2024-11-06T03:06:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:3363", "initial_release_date": "2023-06-07T09:12:12+00:00", "revision_history": [ { "date": "2023-06-07T09:12:12+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-06-07T09:12:12+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:06:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.10", "product": { "name": "Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.10::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:aeeba7478b9c18c0cc13cdbdf6eb5e94e7207ff4dd94bab3195aa22cb0cf095d_amd64", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:aeeba7478b9c18c0cc13cdbdf6eb5e94e7207ff4dd94bab3195aa22cb0cf095d_amd64", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:aeeba7478b9c18c0cc13cdbdf6eb5e94e7207ff4dd94bab3195aa22cb0cf095d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:aeeba7478b9c18c0cc13cdbdf6eb5e94e7207ff4dd94bab3195aa22cb0cf095d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.10.0-202305241516.p0.gb1c5690.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel8@sha256:937c46ea0b52514c0c85285fbe3b6f3ad4dcab489bfb35063c72faa40b6c9b78_amd64", "product": { "name": "openshift4/driver-toolkit-rhel8@sha256:937c46ea0b52514c0c85285fbe3b6f3ad4dcab489bfb35063c72faa40b6c9b78_amd64", "product_id": "openshift4/driver-toolkit-rhel8@sha256:937c46ea0b52514c0c85285fbe3b6f3ad4dcab489bfb35063c72faa40b6c9b78_amd64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel8@sha256:937c46ea0b52514c0c85285fbe3b6f3ad4dcab489bfb35063c72faa40b6c9b78?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.10.0-202305241516.p0.gfd4ea71.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel8@sha256:64c43b82f584a725ade83727a5a81e94b4b9036beaa7fa26876f28341c4dcab0_amd64", "product": { "name": "openshift4/ose-ironic-rhel8@sha256:64c43b82f584a725ade83727a5a81e94b4b9036beaa7fa26876f28341c4dcab0_amd64", "product_id": "openshift4/ose-ironic-rhel8@sha256:64c43b82f584a725ade83727a5a81e94b4b9036beaa7fa26876f28341c4dcab0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel8@sha256:64c43b82f584a725ade83727a5a81e94b4b9036beaa7fa26876f28341c4dcab0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel8\u0026tag=v4.10.0-202305221128.p0.gcaf63f4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:6bbafdbaec6a844e8892c578d795b54e9547c1ed314aedc58fd350681ed0aaa6_amd64", "product": { "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:6bbafdbaec6a844e8892c578d795b54e9547c1ed314aedc58fd350681ed0aaa6_amd64", "product_id": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:6bbafdbaec6a844e8892c578d795b54e9547c1ed314aedc58fd350681ed0aaa6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-hardware-inventory-recorder-rhel8@sha256:6bbafdbaec6a844e8892c578d795b54e9547c1ed314aedc58fd350681ed0aaa6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-hardware-inventory-recorder-rhel8\u0026tag=v4.10.0-202305220715.p0.g6246922.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:c4e0001f782e11fb68e7d2929b5bb00c662a95b099bec454e866154645ef6f9e_amd64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:c4e0001f782e11fb68e7d2929b5bb00c662a95b099bec454e866154645ef6f9e_amd64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:c4e0001f782e11fb68e7d2929b5bb00c662a95b099bec454e866154645ef6f9e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel8@sha256:c4e0001f782e11fb68e7d2929b5bb00c662a95b099bec454e866154645ef6f9e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel8\u0026tag=v4.10.0-202305241516.p0.g81fe297.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:9c1de7afae9f98c78ef7cd4b91d7e109aa61c51989c868d12612f785d093ced4_amd64", "product": { "name": "openshift4/ose-kube-proxy@sha256:9c1de7afae9f98c78ef7cd4b91d7e109aa61c51989c868d12612f785d093ced4_amd64", "product_id": "openshift4/ose-kube-proxy@sha256:9c1de7afae9f98c78ef7cd4b91d7e109aa61c51989c868d12612f785d093ced4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:9c1de7afae9f98c78ef7cd4b91d7e109aa61c51989c868d12612f785d093ced4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.10.0-202305261541.p0.g15f00b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-cni-rhel8@sha256:27bd16960c97093741cbdabc66ece25f10236ad67e36ebb2138b269a3a7f43ad_amd64", "product": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:27bd16960c97093741cbdabc66ece25f10236ad67e36ebb2138b269a3a7f43ad_amd64", "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:27bd16960c97093741cbdabc66ece25f10236ad67e36ebb2138b269a3a7f43ad_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:27bd16960c97093741cbdabc66ece25f10236ad67e36ebb2138b269a3a7f43ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.10.0-202305220715.p0.g8e4df8b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-controller-rhel8@sha256:6f05ef7e12879262fb616d8841bd6c22c197958ef4d2e0a479f7352d7b74d301_amd64", "product": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:6f05ef7e12879262fb616d8841bd6c22c197958ef4d2e0a479f7352d7b74d301_amd64", "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:6f05ef7e12879262fb616d8841bd6c22c197958ef4d2e0a479f7352d7b74d301_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:6f05ef7e12879262fb616d8841bd6c22c197958ef4d2e0a479f7352d7b74d301?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.10.0-202305220715.p0.g8e4df8b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:a272caa43d4c28de5a0f51eacb7319cfba2161e1e5b65f90bf9d09427fd66e44_amd64", "product": { "name": "openshift4/ose-docker-builder@sha256:a272caa43d4c28de5a0f51eacb7319cfba2161e1e5b65f90bf9d09427fd66e44_amd64", "product_id": "openshift4/ose-docker-builder@sha256:a272caa43d4c28de5a0f51eacb7319cfba2161e1e5b65f90bf9d09427fd66e44_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:a272caa43d4c28de5a0f51eacb7319cfba2161e1e5b65f90bf9d09427fd66e44?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.10.0-202305220715.p0.g3b7352a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:f5c16f96b2d51d98f45f5eabd2c27825fc0a49b54db2248195e9e956e8fd5d0c_amd64", "product": { "name": "openshift4/ose-console@sha256:f5c16f96b2d51d98f45f5eabd2c27825fc0a49b54db2248195e9e956e8fd5d0c_amd64", "product_id": "openshift4/ose-console@sha256:f5c16f96b2d51d98f45f5eabd2c27825fc0a49b54db2248195e9e956e8fd5d0c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:f5c16f96b2d51d98f45f5eabd2c27825fc0a49b54db2248195e9e956e8fd5d0c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.10.0-202305251818.p0.ga7884e0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:fe4b73782c89688e28a6646eb28960e19530ef6487aafb0d5d5f832a6b9b5ae7_amd64", "product": { "name": "openshift4/ose-haproxy-router@sha256:fe4b73782c89688e28a6646eb28960e19530ef6487aafb0d5d5f832a6b9b5ae7_amd64", "product_id": "openshift4/ose-haproxy-router@sha256:fe4b73782c89688e28a6646eb28960e19530ef6487aafb0d5d5f832a6b9b5ae7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:fe4b73782c89688e28a6646eb28960e19530ef6487aafb0d5d5f832a6b9b5ae7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.10.0-202305190441.p0.gc1e7f40.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:8939019f31cbff787ba0f83bd4fca6edda9f66edfd8bd1b92ec798dbb57033ed_amd64", "product": { "name": "openshift4/ose-tests@sha256:8939019f31cbff787ba0f83bd4fca6edda9f66edfd8bd1b92ec798dbb57033ed_amd64", "product_id": "openshift4/ose-tests@sha256:8939019f31cbff787ba0f83bd4fca6edda9f66edfd8bd1b92ec798dbb57033ed_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:8939019f31cbff787ba0f83bd4fca6edda9f66edfd8bd1b92ec798dbb57033ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.10.0-202305241516.p0.gc24959f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:636e2a177e974392c5a60d14df406a03d5d07c669ab765550da4301a683a20a1_amd64", "product": { "name": "openshift4/ose-jenkins@sha256:636e2a177e974392c5a60d14df406a03d5d07c669ab765550da4301a683a20a1_amd64", "product_id": "openshift4/ose-jenkins@sha256:636e2a177e974392c5a60d14df406a03d5d07c669ab765550da4301a683a20a1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:636e2a177e974392c5a60d14df406a03d5d07c669ab765550da4301a683a20a1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.10.0-202305251615.p0.gd2f7c5e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:204759f4f6c0a1d2b5aab40d8c561b8ac9493708684ec68f9172ee2e9eb2ede0_amd64", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:204759f4f6c0a1d2b5aab40d8c561b8ac9493708684ec68f9172ee2e9eb2ede0_amd64", "product_id": "openshift4/ose-cloud-credential-operator@sha256:204759f4f6c0a1d2b5aab40d8c561b8ac9493708684ec68f9172ee2e9eb2ede0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:204759f4f6c0a1d2b5aab40d8c561b8ac9493708684ec68f9172ee2e9eb2ede0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.10.0-202305221354.p0.gcb5054f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-image-customization-controller-rhel8@sha256:65a885db2c53d40ae811b323c040cbb8a2a530ad33022bc78f8de066ceb6790c_amd64", "product": { "name": "openshift4/ose-image-customization-controller-rhel8@sha256:65a885db2c53d40ae811b323c040cbb8a2a530ad33022bc78f8de066ceb6790c_amd64", "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:65a885db2c53d40ae811b323c040cbb8a2a530ad33022bc78f8de066ceb6790c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:65a885db2c53d40ae811b323c040cbb8a2a530ad33022bc78f8de066ceb6790c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.10.0-202305190715.p0.ga24f082.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base@sha256:686de6cbd585af0871050ae06f0b450650b32e9b0199265a73717a1c7322ea19_amd64", "product": { "name": "openshift4/ose-jenkins-agent-base@sha256:686de6cbd585af0871050ae06f0b450650b32e9b0199265a73717a1c7322ea19_amd64", "product_id": "openshift4/ose-jenkins-agent-base@sha256:686de6cbd585af0871050ae06f0b450650b32e9b0199265a73717a1c7322ea19_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-base@sha256:686de6cbd585af0871050ae06f0b450650b32e9b0199265a73717a1c7322ea19?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.10.0-202305251615.p0.gd2f7c5e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:acad8e666e55f83190064fa99ba6f1f1d3a8bcc6ba6eea5b988fa3af687d7749_amd64", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:acad8e666e55f83190064fa99ba6f1f1d3a8bcc6ba6eea5b988fa3af687d7749_amd64", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:acad8e666e55f83190064fa99ba6f1f1d3a8bcc6ba6eea5b988fa3af687d7749_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:acad8e666e55f83190064fa99ba6f1f1d3a8bcc6ba6eea5b988fa3af687d7749?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.10.0-202305251615.p0.gd2f7c5e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:93162392eb675b820351d336e9cd88767c42777196ff33c0372493e4144139e6_amd64", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:93162392eb675b820351d336e9cd88767c42777196ff33c0372493e4144139e6_amd64", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:93162392eb675b820351d336e9cd88767c42777196ff33c0372493e4144139e6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:93162392eb675b820351d336e9cd88767c42777196ff33c0372493e4144139e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.10.0-202305251615.p0.gd2f7c5e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:98ace988029c2bce97198bbb699391bc902a51c553edc29db1199c09bfe4a244_amd64", "product": { "name": "openshift4/ose-machine-config-operator@sha256:98ace988029c2bce97198bbb699391bc902a51c553edc29db1199c09bfe4a244_amd64", "product_id": "openshift4/ose-machine-config-operator@sha256:98ace988029c2bce97198bbb699391bc902a51c553edc29db1199c09bfe4a244_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:98ace988029c2bce97198bbb699391bc902a51c553edc29db1199c09bfe4a244?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.10.0-202305192328.p0.g1abc13e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:b6e4cfd2cb4d6155f3f1ffb28948fdf5c1481420eabbe71723358cd0a22313af_amd64", "product": { "name": "openshift4/network-tools-rhel8@sha256:b6e4cfd2cb4d6155f3f1ffb28948fdf5c1481420eabbe71723358cd0a22313af_amd64", "product_id": "openshift4/network-tools-rhel8@sha256:b6e4cfd2cb4d6155f3f1ffb28948fdf5c1481420eabbe71723358cd0a22313af_amd64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:b6e4cfd2cb4d6155f3f1ffb28948fdf5c1481420eabbe71723358cd0a22313af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.10.0-202305241516.p0.gbcfec9c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:4a99d7f7d5b59127feaf307d85c30171886f6d41823998602d7a244b453eda75_amd64", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:4a99d7f7d5b59127feaf307d85c30171886f6d41823998602d7a244b453eda75_amd64", "product_id": "openshift4/ose-sdn-rhel8@sha256:4a99d7f7d5b59127feaf307d85c30171886f6d41823998602d7a244b453eda75_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:4a99d7f7d5b59127feaf307d85c30171886f6d41823998602d7a244b453eda75?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.10.0-202305261541.p0.g15f00b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:605e2802adfbce3ece8a5b6e7b7291ad5cd2ce3cc5c5500ba4bc13bccea131f3_amd64", "product": { "name": "openshift4/ose-tools-rhel8@sha256:605e2802adfbce3ece8a5b6e7b7291ad5cd2ce3cc5c5500ba4bc13bccea131f3_amd64", "product_id": "openshift4/ose-tools-rhel8@sha256:605e2802adfbce3ece8a5b6e7b7291ad5cd2ce3cc5c5500ba4bc13bccea131f3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:605e2802adfbce3ece8a5b6e7b7291ad5cd2ce3cc5c5500ba4bc13bccea131f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.10.0-202305241516.p0.g3a7500d.assembly.stream" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:46dab3c9741ed94f39eea063f8a7ce4e47c8fb5c0bc154caa7ff282da67034d3_arm64", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:46dab3c9741ed94f39eea063f8a7ce4e47c8fb5c0bc154caa7ff282da67034d3_arm64", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:46dab3c9741ed94f39eea063f8a7ce4e47c8fb5c0bc154caa7ff282da67034d3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:46dab3c9741ed94f39eea063f8a7ce4e47c8fb5c0bc154caa7ff282da67034d3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.10.0-202305241516.p0.gb1c5690.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel8@sha256:3c43f14eed3bd5daca19630c17959f117369fbc57125e23439075fe9348cdc52_arm64", "product": { "name": "openshift4/driver-toolkit-rhel8@sha256:3c43f14eed3bd5daca19630c17959f117369fbc57125e23439075fe9348cdc52_arm64", "product_id": "openshift4/driver-toolkit-rhel8@sha256:3c43f14eed3bd5daca19630c17959f117369fbc57125e23439075fe9348cdc52_arm64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel8@sha256:3c43f14eed3bd5daca19630c17959f117369fbc57125e23439075fe9348cdc52?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.10.0-202305241516.p0.gfd4ea71.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:3ec5a169ad8b884e355ce0e97a90e982c6e5a69f7ac2211df300119ace20a943_arm64", "product": { "name": "openshift4/ose-kube-proxy@sha256:3ec5a169ad8b884e355ce0e97a90e982c6e5a69f7ac2211df300119ace20a943_arm64", "product_id": "openshift4/ose-kube-proxy@sha256:3ec5a169ad8b884e355ce0e97a90e982c6e5a69f7ac2211df300119ace20a943_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:3ec5a169ad8b884e355ce0e97a90e982c6e5a69f7ac2211df300119ace20a943?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.10.0-202305261541.p0.g15f00b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:77b61f1cfe886523efbc33439ad37b75f67b224f2f2543f0eb1624890d6914cb_arm64", "product": { "name": "openshift4/ose-docker-builder@sha256:77b61f1cfe886523efbc33439ad37b75f67b224f2f2543f0eb1624890d6914cb_arm64", "product_id": "openshift4/ose-docker-builder@sha256:77b61f1cfe886523efbc33439ad37b75f67b224f2f2543f0eb1624890d6914cb_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:77b61f1cfe886523efbc33439ad37b75f67b224f2f2543f0eb1624890d6914cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.10.0-202305220715.p0.g3b7352a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:aea7068546d1b370a73eb71cdc724ef9f18251aec91249f6d78e6cd1e78305f9_arm64", "product": { "name": "openshift4/ose-console@sha256:aea7068546d1b370a73eb71cdc724ef9f18251aec91249f6d78e6cd1e78305f9_arm64", "product_id": "openshift4/ose-console@sha256:aea7068546d1b370a73eb71cdc724ef9f18251aec91249f6d78e6cd1e78305f9_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:aea7068546d1b370a73eb71cdc724ef9f18251aec91249f6d78e6cd1e78305f9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.10.0-202305251818.p0.ga7884e0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:d91b65b5e1e8ab267273aa91d1489c63ca392f32f9571ceeea4701f00774dd4d_arm64", "product": { "name": "openshift4/ose-haproxy-router@sha256:d91b65b5e1e8ab267273aa91d1489c63ca392f32f9571ceeea4701f00774dd4d_arm64", "product_id": "openshift4/ose-haproxy-router@sha256:d91b65b5e1e8ab267273aa91d1489c63ca392f32f9571ceeea4701f00774dd4d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:d91b65b5e1e8ab267273aa91d1489c63ca392f32f9571ceeea4701f00774dd4d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.10.0-202305190441.p0.gc1e7f40.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:036747a5d44aa06569e793c2faaba63a972b2c5830c74615f2645a36cbd87cc8_arm64", "product": { "name": "openshift4/ose-tests@sha256:036747a5d44aa06569e793c2faaba63a972b2c5830c74615f2645a36cbd87cc8_arm64", "product_id": "openshift4/ose-tests@sha256:036747a5d44aa06569e793c2faaba63a972b2c5830c74615f2645a36cbd87cc8_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:036747a5d44aa06569e793c2faaba63a972b2c5830c74615f2645a36cbd87cc8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.10.0-202305241516.p0.gc24959f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:aedc2e1d0de0b20bed35f743971fb68160f99cd45fd18a1e715ab0e65b59b8d3_arm64", "product": { "name": "openshift4/ose-jenkins@sha256:aedc2e1d0de0b20bed35f743971fb68160f99cd45fd18a1e715ab0e65b59b8d3_arm64", "product_id": "openshift4/ose-jenkins@sha256:aedc2e1d0de0b20bed35f743971fb68160f99cd45fd18a1e715ab0e65b59b8d3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:aedc2e1d0de0b20bed35f743971fb68160f99cd45fd18a1e715ab0e65b59b8d3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.10.0-202305251615.p0.gd2f7c5e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:385af03ffe39b5c1e0edb51247763cd983c71b0b567d9386237edc7253ac67f2_arm64", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:385af03ffe39b5c1e0edb51247763cd983c71b0b567d9386237edc7253ac67f2_arm64", "product_id": "openshift4/ose-cloud-credential-operator@sha256:385af03ffe39b5c1e0edb51247763cd983c71b0b567d9386237edc7253ac67f2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:385af03ffe39b5c1e0edb51247763cd983c71b0b567d9386237edc7253ac67f2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.10.0-202305221354.p0.gcb5054f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base@sha256:140957d47f979f7f6f25a4549169af6e85770c8bc83bf454bc9f8c4c6374bd95_arm64", "product": { "name": "openshift4/ose-jenkins-agent-base@sha256:140957d47f979f7f6f25a4549169af6e85770c8bc83bf454bc9f8c4c6374bd95_arm64", "product_id": "openshift4/ose-jenkins-agent-base@sha256:140957d47f979f7f6f25a4549169af6e85770c8bc83bf454bc9f8c4c6374bd95_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-base@sha256:140957d47f979f7f6f25a4549169af6e85770c8bc83bf454bc9f8c4c6374bd95?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.10.0-202305251615.p0.gd2f7c5e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:3e41cc64331d5cb9e64f494b089345cbfa5c02ebd378b5d94a60ce31f29f2325_arm64", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:3e41cc64331d5cb9e64f494b089345cbfa5c02ebd378b5d94a60ce31f29f2325_arm64", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:3e41cc64331d5cb9e64f494b089345cbfa5c02ebd378b5d94a60ce31f29f2325_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:3e41cc64331d5cb9e64f494b089345cbfa5c02ebd378b5d94a60ce31f29f2325?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.10.0-202305251615.p0.gd2f7c5e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:e47e325007a8001232c15615db59737084380fb752636f7f3880a68cbb74dac3_arm64", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:e47e325007a8001232c15615db59737084380fb752636f7f3880a68cbb74dac3_arm64", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:e47e325007a8001232c15615db59737084380fb752636f7f3880a68cbb74dac3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:e47e325007a8001232c15615db59737084380fb752636f7f3880a68cbb74dac3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.10.0-202305251615.p0.gd2f7c5e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:4d4e99811970809725f16420d125e2c4d812360804b56628d3d1b6da003fadb7_arm64", "product": { "name": "openshift4/ose-machine-config-operator@sha256:4d4e99811970809725f16420d125e2c4d812360804b56628d3d1b6da003fadb7_arm64", "product_id": "openshift4/ose-machine-config-operator@sha256:4d4e99811970809725f16420d125e2c4d812360804b56628d3d1b6da003fadb7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:4d4e99811970809725f16420d125e2c4d812360804b56628d3d1b6da003fadb7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.10.0-202305192328.p0.g1abc13e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:d6c7f9537af5e29a7ff420e21a303478d20c2068ae7868cdcf9aa5f0be595924_arm64", "product": { "name": "openshift4/network-tools-rhel8@sha256:d6c7f9537af5e29a7ff420e21a303478d20c2068ae7868cdcf9aa5f0be595924_arm64", "product_id": "openshift4/network-tools-rhel8@sha256:d6c7f9537af5e29a7ff420e21a303478d20c2068ae7868cdcf9aa5f0be595924_arm64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:d6c7f9537af5e29a7ff420e21a303478d20c2068ae7868cdcf9aa5f0be595924?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.10.0-202305241516.p0.gbcfec9c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:74fcac3aabd5df51f9b3b693196ab1110b7e85b41114d5d14b04ef2e9575835f_arm64", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:74fcac3aabd5df51f9b3b693196ab1110b7e85b41114d5d14b04ef2e9575835f_arm64", "product_id": "openshift4/ose-sdn-rhel8@sha256:74fcac3aabd5df51f9b3b693196ab1110b7e85b41114d5d14b04ef2e9575835f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:74fcac3aabd5df51f9b3b693196ab1110b7e85b41114d5d14b04ef2e9575835f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.10.0-202305261541.p0.g15f00b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:39b92b015c18c0801fef842ad9ef5dc30108f03f59dd473375c48092e87f5e4d_arm64", "product": { "name": "openshift4/ose-tools-rhel8@sha256:39b92b015c18c0801fef842ad9ef5dc30108f03f59dd473375c48092e87f5e4d_arm64", "product_id": "openshift4/ose-tools-rhel8@sha256:39b92b015c18c0801fef842ad9ef5dc30108f03f59dd473375c48092e87f5e4d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:39b92b015c18c0801fef842ad9ef5dc30108f03f59dd473375c48092e87f5e4d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.10.0-202305241516.p0.g3a7500d.assembly.stream" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:add614852b0f4e5d4b33bb774c3d33df5c05e8e3ee56e24dda24648305e37a74_ppc64le", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:add614852b0f4e5d4b33bb774c3d33df5c05e8e3ee56e24dda24648305e37a74_ppc64le", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:add614852b0f4e5d4b33bb774c3d33df5c05e8e3ee56e24dda24648305e37a74_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:add614852b0f4e5d4b33bb774c3d33df5c05e8e3ee56e24dda24648305e37a74?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.10.0-202305241516.p0.gb1c5690.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel8@sha256:fa17d0211da4cd731549babb12d8abb254fa6d1a64e9631eb0b66ec2299b0731_ppc64le", "product": { "name": "openshift4/driver-toolkit-rhel8@sha256:fa17d0211da4cd731549babb12d8abb254fa6d1a64e9631eb0b66ec2299b0731_ppc64le", "product_id": "openshift4/driver-toolkit-rhel8@sha256:fa17d0211da4cd731549babb12d8abb254fa6d1a64e9631eb0b66ec2299b0731_ppc64le", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel8@sha256:fa17d0211da4cd731549babb12d8abb254fa6d1a64e9631eb0b66ec2299b0731?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.10.0-202305241516.p0.gfd4ea71.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:9e6decde23106f252351a263eacd52973397f25dbb757d0c733efd45b25fe2b2_ppc64le", "product": { "name": "openshift4/ose-kube-proxy@sha256:9e6decde23106f252351a263eacd52973397f25dbb757d0c733efd45b25fe2b2_ppc64le", "product_id": "openshift4/ose-kube-proxy@sha256:9e6decde23106f252351a263eacd52973397f25dbb757d0c733efd45b25fe2b2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:9e6decde23106f252351a263eacd52973397f25dbb757d0c733efd45b25fe2b2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.10.0-202305261541.p0.g15f00b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-cni-rhel8@sha256:b8e3000c13ba56dde475dc57c2fe1f4b2e76b8a45fd55ea19e8c54cb7d6eec16_ppc64le", "product": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:b8e3000c13ba56dde475dc57c2fe1f4b2e76b8a45fd55ea19e8c54cb7d6eec16_ppc64le", "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:b8e3000c13ba56dde475dc57c2fe1f4b2e76b8a45fd55ea19e8c54cb7d6eec16_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:b8e3000c13ba56dde475dc57c2fe1f4b2e76b8a45fd55ea19e8c54cb7d6eec16?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.10.0-202305220715.p0.g8e4df8b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-controller-rhel8@sha256:126b6ce0da354baa85dd322d1f3091d0b8632e31f6c2df75002b489c998ac59c_ppc64le", "product": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:126b6ce0da354baa85dd322d1f3091d0b8632e31f6c2df75002b489c998ac59c_ppc64le", "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:126b6ce0da354baa85dd322d1f3091d0b8632e31f6c2df75002b489c998ac59c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:126b6ce0da354baa85dd322d1f3091d0b8632e31f6c2df75002b489c998ac59c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.10.0-202305220715.p0.g8e4df8b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:606b26c97726458a0df90fc15090a681f65d3f87670162431e3859fb7104c35f_ppc64le", "product": { "name": "openshift4/ose-docker-builder@sha256:606b26c97726458a0df90fc15090a681f65d3f87670162431e3859fb7104c35f_ppc64le", "product_id": "openshift4/ose-docker-builder@sha256:606b26c97726458a0df90fc15090a681f65d3f87670162431e3859fb7104c35f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:606b26c97726458a0df90fc15090a681f65d3f87670162431e3859fb7104c35f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.10.0-202305220715.p0.g3b7352a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:574d55942a662d8ec8dfd32f760c9de6edd8803177fc327b7844ac712a44a908_ppc64le", "product": { "name": "openshift4/ose-console@sha256:574d55942a662d8ec8dfd32f760c9de6edd8803177fc327b7844ac712a44a908_ppc64le", "product_id": "openshift4/ose-console@sha256:574d55942a662d8ec8dfd32f760c9de6edd8803177fc327b7844ac712a44a908_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:574d55942a662d8ec8dfd32f760c9de6edd8803177fc327b7844ac712a44a908?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.10.0-202305251818.p0.ga7884e0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:470f6d52d7082bcc92cefafdd83281969e7ade7488672cf3d9cbd138ab10c47f_ppc64le", "product": { "name": "openshift4/ose-haproxy-router@sha256:470f6d52d7082bcc92cefafdd83281969e7ade7488672cf3d9cbd138ab10c47f_ppc64le", "product_id": "openshift4/ose-haproxy-router@sha256:470f6d52d7082bcc92cefafdd83281969e7ade7488672cf3d9cbd138ab10c47f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:470f6d52d7082bcc92cefafdd83281969e7ade7488672cf3d9cbd138ab10c47f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.10.0-202305190441.p0.gc1e7f40.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:ba19e4f41dd88c38e1e37fa64d4d106b4f9884fab5da3a17dca30ac17779f4b4_ppc64le", "product": { "name": "openshift4/ose-tests@sha256:ba19e4f41dd88c38e1e37fa64d4d106b4f9884fab5da3a17dca30ac17779f4b4_ppc64le", "product_id": "openshift4/ose-tests@sha256:ba19e4f41dd88c38e1e37fa64d4d106b4f9884fab5da3a17dca30ac17779f4b4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:ba19e4f41dd88c38e1e37fa64d4d106b4f9884fab5da3a17dca30ac17779f4b4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.10.0-202305241516.p0.gc24959f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:c4596a925a409d3dbadc99cbd80e0185d7e372b7a7c88dccfed390fc7f857617_ppc64le", "product": { "name": "openshift4/ose-jenkins@sha256:c4596a925a409d3dbadc99cbd80e0185d7e372b7a7c88dccfed390fc7f857617_ppc64le", "product_id": "openshift4/ose-jenkins@sha256:c4596a925a409d3dbadc99cbd80e0185d7e372b7a7c88dccfed390fc7f857617_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:c4596a925a409d3dbadc99cbd80e0185d7e372b7a7c88dccfed390fc7f857617?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.10.0-202305251615.p0.gd2f7c5e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:f9961238d1132ba875caadf16558edbadb66830f3fb2f16abcdf8d42479796bf_ppc64le", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:f9961238d1132ba875caadf16558edbadb66830f3fb2f16abcdf8d42479796bf_ppc64le", "product_id": "openshift4/ose-cloud-credential-operator@sha256:f9961238d1132ba875caadf16558edbadb66830f3fb2f16abcdf8d42479796bf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:f9961238d1132ba875caadf16558edbadb66830f3fb2f16abcdf8d42479796bf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.10.0-202305221354.p0.gcb5054f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base@sha256:9d66f7ccdb4e60de989e79a4be9dabc8c54278a93b24c08d044f15dbcd00ef6e_ppc64le", "product": { "name": "openshift4/ose-jenkins-agent-base@sha256:9d66f7ccdb4e60de989e79a4be9dabc8c54278a93b24c08d044f15dbcd00ef6e_ppc64le", "product_id": "openshift4/ose-jenkins-agent-base@sha256:9d66f7ccdb4e60de989e79a4be9dabc8c54278a93b24c08d044f15dbcd00ef6e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-base@sha256:9d66f7ccdb4e60de989e79a4be9dabc8c54278a93b24c08d044f15dbcd00ef6e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.10.0-202305251615.p0.gd2f7c5e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:fc6059d045500c3a40ef736ba0b9582e8c9a56db02f56c3a0896ade33d70fda4_ppc64le", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:fc6059d045500c3a40ef736ba0b9582e8c9a56db02f56c3a0896ade33d70fda4_ppc64le", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:fc6059d045500c3a40ef736ba0b9582e8c9a56db02f56c3a0896ade33d70fda4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:fc6059d045500c3a40ef736ba0b9582e8c9a56db02f56c3a0896ade33d70fda4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.10.0-202305251615.p0.gd2f7c5e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:280a78596b7195ee2acef8751730b4dc8f8ca5772c3754cbc9a25b5284be13b6_ppc64le", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:280a78596b7195ee2acef8751730b4dc8f8ca5772c3754cbc9a25b5284be13b6_ppc64le", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:280a78596b7195ee2acef8751730b4dc8f8ca5772c3754cbc9a25b5284be13b6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:280a78596b7195ee2acef8751730b4dc8f8ca5772c3754cbc9a25b5284be13b6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.10.0-202305251615.p0.gd2f7c5e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:da780edc53c67c32e96ad435213403e9ac10354ac559350f3969e1d7dd76ff91_ppc64le", "product": { "name": "openshift4/ose-machine-config-operator@sha256:da780edc53c67c32e96ad435213403e9ac10354ac559350f3969e1d7dd76ff91_ppc64le", "product_id": "openshift4/ose-machine-config-operator@sha256:da780edc53c67c32e96ad435213403e9ac10354ac559350f3969e1d7dd76ff91_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:da780edc53c67c32e96ad435213403e9ac10354ac559350f3969e1d7dd76ff91?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.10.0-202305192328.p0.g1abc13e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:9d4202afaf51dd4f85a50774fe911d812ff1b0c8993df9aef8aede59a2430cb9_ppc64le", "product": { "name": "openshift4/network-tools-rhel8@sha256:9d4202afaf51dd4f85a50774fe911d812ff1b0c8993df9aef8aede59a2430cb9_ppc64le", "product_id": "openshift4/network-tools-rhel8@sha256:9d4202afaf51dd4f85a50774fe911d812ff1b0c8993df9aef8aede59a2430cb9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:9d4202afaf51dd4f85a50774fe911d812ff1b0c8993df9aef8aede59a2430cb9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.10.0-202305241516.p0.gbcfec9c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:24e45489e7a49f168c9b390c5766db3d416149dd373c6aec7bafbef851fbf0a4_ppc64le", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:24e45489e7a49f168c9b390c5766db3d416149dd373c6aec7bafbef851fbf0a4_ppc64le", "product_id": "openshift4/ose-sdn-rhel8@sha256:24e45489e7a49f168c9b390c5766db3d416149dd373c6aec7bafbef851fbf0a4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:24e45489e7a49f168c9b390c5766db3d416149dd373c6aec7bafbef851fbf0a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.10.0-202305261541.p0.g15f00b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:0abd1fb43f5f63cc75bdbd84085ed9effd0949438d7590f99e2b3a91d834c2fc_ppc64le", "product": { "name": "openshift4/ose-tools-rhel8@sha256:0abd1fb43f5f63cc75bdbd84085ed9effd0949438d7590f99e2b3a91d834c2fc_ppc64le", "product_id": "openshift4/ose-tools-rhel8@sha256:0abd1fb43f5f63cc75bdbd84085ed9effd0949438d7590f99e2b3a91d834c2fc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:0abd1fb43f5f63cc75bdbd84085ed9effd0949438d7590f99e2b3a91d834c2fc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.10.0-202305241516.p0.g3a7500d.assembly.stream" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:9f4a3d8f1d5f0bb7d680dcae5fdd77135928f646c2471ea25e7e8b59359ce5f2_s390x", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:9f4a3d8f1d5f0bb7d680dcae5fdd77135928f646c2471ea25e7e8b59359ce5f2_s390x", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:9f4a3d8f1d5f0bb7d680dcae5fdd77135928f646c2471ea25e7e8b59359ce5f2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:9f4a3d8f1d5f0bb7d680dcae5fdd77135928f646c2471ea25e7e8b59359ce5f2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.10.0-202305241516.p0.gb1c5690.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel8@sha256:735ff2bad1e2a257de4342730127fde0f4ec58b681a1c418b9eb33b510c557f0_s390x", "product": { "name": "openshift4/driver-toolkit-rhel8@sha256:735ff2bad1e2a257de4342730127fde0f4ec58b681a1c418b9eb33b510c557f0_s390x", "product_id": "openshift4/driver-toolkit-rhel8@sha256:735ff2bad1e2a257de4342730127fde0f4ec58b681a1c418b9eb33b510c557f0_s390x", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel8@sha256:735ff2bad1e2a257de4342730127fde0f4ec58b681a1c418b9eb33b510c557f0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.10.0-202305241516.p0.gfd4ea71.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:f645fa40d6f09546dd45055373232de5ba65b8b21b582b71c7dcbe23c236c256_s390x", "product": { "name": "openshift4/ose-kube-proxy@sha256:f645fa40d6f09546dd45055373232de5ba65b8b21b582b71c7dcbe23c236c256_s390x", "product_id": "openshift4/ose-kube-proxy@sha256:f645fa40d6f09546dd45055373232de5ba65b8b21b582b71c7dcbe23c236c256_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:f645fa40d6f09546dd45055373232de5ba65b8b21b582b71c7dcbe23c236c256?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.10.0-202305261541.p0.g15f00b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:2bb5397b8cb791e63d5dd7d84d5b6adab3d70fd0c575a21d249aaf86ccfb4c93_s390x", "product": { "name": "openshift4/ose-docker-builder@sha256:2bb5397b8cb791e63d5dd7d84d5b6adab3d70fd0c575a21d249aaf86ccfb4c93_s390x", "product_id": "openshift4/ose-docker-builder@sha256:2bb5397b8cb791e63d5dd7d84d5b6adab3d70fd0c575a21d249aaf86ccfb4c93_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:2bb5397b8cb791e63d5dd7d84d5b6adab3d70fd0c575a21d249aaf86ccfb4c93?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.10.0-202305220715.p0.g3b7352a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:29c9ffa3c72b6c9554a0219a5e76beed3d4505bf5d085d4b54e5de8fc75e905b_s390x", "product": { "name": "openshift4/ose-console@sha256:29c9ffa3c72b6c9554a0219a5e76beed3d4505bf5d085d4b54e5de8fc75e905b_s390x", "product_id": "openshift4/ose-console@sha256:29c9ffa3c72b6c9554a0219a5e76beed3d4505bf5d085d4b54e5de8fc75e905b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:29c9ffa3c72b6c9554a0219a5e76beed3d4505bf5d085d4b54e5de8fc75e905b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.10.0-202305251818.p0.ga7884e0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:7484f2aca52ca3bbf00b7c5d93eac80d0bf9928782ed45bfbe174d5883809538_s390x", "product": { "name": "openshift4/ose-haproxy-router@sha256:7484f2aca52ca3bbf00b7c5d93eac80d0bf9928782ed45bfbe174d5883809538_s390x", "product_id": "openshift4/ose-haproxy-router@sha256:7484f2aca52ca3bbf00b7c5d93eac80d0bf9928782ed45bfbe174d5883809538_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:7484f2aca52ca3bbf00b7c5d93eac80d0bf9928782ed45bfbe174d5883809538?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.10.0-202305190441.p0.gc1e7f40.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:4e323ada04678c29820187db151ba0cfbe6c4a6ac96cb8dd191a477381c87b3f_s390x", "product": { "name": "openshift4/ose-tests@sha256:4e323ada04678c29820187db151ba0cfbe6c4a6ac96cb8dd191a477381c87b3f_s390x", "product_id": "openshift4/ose-tests@sha256:4e323ada04678c29820187db151ba0cfbe6c4a6ac96cb8dd191a477381c87b3f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:4e323ada04678c29820187db151ba0cfbe6c4a6ac96cb8dd191a477381c87b3f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.10.0-202305241516.p0.gc24959f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:b37dae718613aa522fe601442084cf6147fa331425bf2dd081c1f729dff11397_s390x", "product": { "name": "openshift4/ose-jenkins@sha256:b37dae718613aa522fe601442084cf6147fa331425bf2dd081c1f729dff11397_s390x", "product_id": "openshift4/ose-jenkins@sha256:b37dae718613aa522fe601442084cf6147fa331425bf2dd081c1f729dff11397_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:b37dae718613aa522fe601442084cf6147fa331425bf2dd081c1f729dff11397?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.10.0-202305251615.p0.gd2f7c5e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:0af9b356fb8828a32b4d6777aa808f51b15ddeed7418282a6247dfa6e15be403_s390x", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:0af9b356fb8828a32b4d6777aa808f51b15ddeed7418282a6247dfa6e15be403_s390x", "product_id": "openshift4/ose-cloud-credential-operator@sha256:0af9b356fb8828a32b4d6777aa808f51b15ddeed7418282a6247dfa6e15be403_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:0af9b356fb8828a32b4d6777aa808f51b15ddeed7418282a6247dfa6e15be403?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.10.0-202305221354.p0.gcb5054f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base@sha256:0bb1158cff44f96f5671df79b6f83be04a3fd788ddaadeba8237c0e0dab7cc14_s390x", "product": { "name": "openshift4/ose-jenkins-agent-base@sha256:0bb1158cff44f96f5671df79b6f83be04a3fd788ddaadeba8237c0e0dab7cc14_s390x", "product_id": "openshift4/ose-jenkins-agent-base@sha256:0bb1158cff44f96f5671df79b6f83be04a3fd788ddaadeba8237c0e0dab7cc14_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-base@sha256:0bb1158cff44f96f5671df79b6f83be04a3fd788ddaadeba8237c0e0dab7cc14?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.10.0-202305251615.p0.gd2f7c5e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:29b3976c4e8bbe7eb5af7ec5b04475e6de3b25f54ab50a3b42ee38eff17a4565_s390x", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:29b3976c4e8bbe7eb5af7ec5b04475e6de3b25f54ab50a3b42ee38eff17a4565_s390x", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:29b3976c4e8bbe7eb5af7ec5b04475e6de3b25f54ab50a3b42ee38eff17a4565_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:29b3976c4e8bbe7eb5af7ec5b04475e6de3b25f54ab50a3b42ee38eff17a4565?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.10.0-202305251615.p0.gd2f7c5e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:65897b90e384b86a05d0c6b063b53253bcd32910116128e6f41383650d8fe19d_s390x", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:65897b90e384b86a05d0c6b063b53253bcd32910116128e6f41383650d8fe19d_s390x", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:65897b90e384b86a05d0c6b063b53253bcd32910116128e6f41383650d8fe19d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:65897b90e384b86a05d0c6b063b53253bcd32910116128e6f41383650d8fe19d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.10.0-202305251615.p0.gd2f7c5e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:d86016ad5f8ce463a5e0addc36606969997ebd046f9b6a64c22c68f237b80bf6_s390x", "product": { "name": "openshift4/ose-machine-config-operator@sha256:d86016ad5f8ce463a5e0addc36606969997ebd046f9b6a64c22c68f237b80bf6_s390x", "product_id": "openshift4/ose-machine-config-operator@sha256:d86016ad5f8ce463a5e0addc36606969997ebd046f9b6a64c22c68f237b80bf6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:d86016ad5f8ce463a5e0addc36606969997ebd046f9b6a64c22c68f237b80bf6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.10.0-202305192328.p0.g1abc13e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:5c69423ad24ae75df2415c0ff710ff98b50f49a5901e23f8a64e948fe06ce8d3_s390x", "product": { "name": "openshift4/network-tools-rhel8@sha256:5c69423ad24ae75df2415c0ff710ff98b50f49a5901e23f8a64e948fe06ce8d3_s390x", "product_id": "openshift4/network-tools-rhel8@sha256:5c69423ad24ae75df2415c0ff710ff98b50f49a5901e23f8a64e948fe06ce8d3_s390x", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:5c69423ad24ae75df2415c0ff710ff98b50f49a5901e23f8a64e948fe06ce8d3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.10.0-202305241516.p0.gbcfec9c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:0b3335b09371e96d5c0231762b0092da7715f6fb437bf44bd18dca658a913852_s390x", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:0b3335b09371e96d5c0231762b0092da7715f6fb437bf44bd18dca658a913852_s390x", "product_id": "openshift4/ose-sdn-rhel8@sha256:0b3335b09371e96d5c0231762b0092da7715f6fb437bf44bd18dca658a913852_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:0b3335b09371e96d5c0231762b0092da7715f6fb437bf44bd18dca658a913852?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.10.0-202305261541.p0.g15f00b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:9c7c92a7cc339769ccd31d8402bd05541cfa646b01e7b0031fd4ef2f9bc42e0d_s390x", "product": { "name": "openshift4/ose-tools-rhel8@sha256:9c7c92a7cc339769ccd31d8402bd05541cfa646b01e7b0031fd4ef2f9bc42e0d_s390x", "product_id": "openshift4/ose-tools-rhel8@sha256:9c7c92a7cc339769ccd31d8402bd05541cfa646b01e7b0031fd4ef2f9bc42e0d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:9c7c92a7cc339769ccd31d8402bd05541cfa646b01e7b0031fd4ef2f9bc42e0d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.10.0-202305241516.p0.g3a7500d.assembly.stream" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel8@sha256:3c43f14eed3bd5daca19630c17959f117369fbc57125e23439075fe9348cdc52_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:3c43f14eed3bd5daca19630c17959f117369fbc57125e23439075fe9348cdc52_arm64" }, "product_reference": "openshift4/driver-toolkit-rhel8@sha256:3c43f14eed3bd5daca19630c17959f117369fbc57125e23439075fe9348cdc52_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel8@sha256:735ff2bad1e2a257de4342730127fde0f4ec58b681a1c418b9eb33b510c557f0_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:735ff2bad1e2a257de4342730127fde0f4ec58b681a1c418b9eb33b510c557f0_s390x" }, "product_reference": "openshift4/driver-toolkit-rhel8@sha256:735ff2bad1e2a257de4342730127fde0f4ec58b681a1c418b9eb33b510c557f0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel8@sha256:937c46ea0b52514c0c85285fbe3b6f3ad4dcab489bfb35063c72faa40b6c9b78_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:937c46ea0b52514c0c85285fbe3b6f3ad4dcab489bfb35063c72faa40b6c9b78_amd64" }, "product_reference": "openshift4/driver-toolkit-rhel8@sha256:937c46ea0b52514c0c85285fbe3b6f3ad4dcab489bfb35063c72faa40b6c9b78_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel8@sha256:fa17d0211da4cd731549babb12d8abb254fa6d1a64e9631eb0b66ec2299b0731_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:fa17d0211da4cd731549babb12d8abb254fa6d1a64e9631eb0b66ec2299b0731_ppc64le" }, "product_reference": "openshift4/driver-toolkit-rhel8@sha256:fa17d0211da4cd731549babb12d8abb254fa6d1a64e9631eb0b66ec2299b0731_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:5c69423ad24ae75df2415c0ff710ff98b50f49a5901e23f8a64e948fe06ce8d3_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:5c69423ad24ae75df2415c0ff710ff98b50f49a5901e23f8a64e948fe06ce8d3_s390x" }, "product_reference": "openshift4/network-tools-rhel8@sha256:5c69423ad24ae75df2415c0ff710ff98b50f49a5901e23f8a64e948fe06ce8d3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:9d4202afaf51dd4f85a50774fe911d812ff1b0c8993df9aef8aede59a2430cb9_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:9d4202afaf51dd4f85a50774fe911d812ff1b0c8993df9aef8aede59a2430cb9_ppc64le" }, "product_reference": "openshift4/network-tools-rhel8@sha256:9d4202afaf51dd4f85a50774fe911d812ff1b0c8993df9aef8aede59a2430cb9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:b6e4cfd2cb4d6155f3f1ffb28948fdf5c1481420eabbe71723358cd0a22313af_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:b6e4cfd2cb4d6155f3f1ffb28948fdf5c1481420eabbe71723358cd0a22313af_amd64" }, "product_reference": "openshift4/network-tools-rhel8@sha256:b6e4cfd2cb4d6155f3f1ffb28948fdf5c1481420eabbe71723358cd0a22313af_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:d6c7f9537af5e29a7ff420e21a303478d20c2068ae7868cdcf9aa5f0be595924_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:d6c7f9537af5e29a7ff420e21a303478d20c2068ae7868cdcf9aa5f0be595924_arm64" }, "product_reference": "openshift4/network-tools-rhel8@sha256:d6c7f9537af5e29a7ff420e21a303478d20c2068ae7868cdcf9aa5f0be595924_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:0af9b356fb8828a32b4d6777aa808f51b15ddeed7418282a6247dfa6e15be403_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:0af9b356fb8828a32b4d6777aa808f51b15ddeed7418282a6247dfa6e15be403_s390x" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:0af9b356fb8828a32b4d6777aa808f51b15ddeed7418282a6247dfa6e15be403_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:204759f4f6c0a1d2b5aab40d8c561b8ac9493708684ec68f9172ee2e9eb2ede0_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:204759f4f6c0a1d2b5aab40d8c561b8ac9493708684ec68f9172ee2e9eb2ede0_amd64" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:204759f4f6c0a1d2b5aab40d8c561b8ac9493708684ec68f9172ee2e9eb2ede0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:385af03ffe39b5c1e0edb51247763cd983c71b0b567d9386237edc7253ac67f2_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:385af03ffe39b5c1e0edb51247763cd983c71b0b567d9386237edc7253ac67f2_arm64" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:385af03ffe39b5c1e0edb51247763cd983c71b0b567d9386237edc7253ac67f2_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:f9961238d1132ba875caadf16558edbadb66830f3fb2f16abcdf8d42479796bf_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:f9961238d1132ba875caadf16558edbadb66830f3fb2f16abcdf8d42479796bf_ppc64le" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:f9961238d1132ba875caadf16558edbadb66830f3fb2f16abcdf8d42479796bf_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:46dab3c9741ed94f39eea063f8a7ce4e47c8fb5c0bc154caa7ff282da67034d3_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:46dab3c9741ed94f39eea063f8a7ce4e47c8fb5c0bc154caa7ff282da67034d3_arm64" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:46dab3c9741ed94f39eea063f8a7ce4e47c8fb5c0bc154caa7ff282da67034d3_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:9f4a3d8f1d5f0bb7d680dcae5fdd77135928f646c2471ea25e7e8b59359ce5f2_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:9f4a3d8f1d5f0bb7d680dcae5fdd77135928f646c2471ea25e7e8b59359ce5f2_s390x" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:9f4a3d8f1d5f0bb7d680dcae5fdd77135928f646c2471ea25e7e8b59359ce5f2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:add614852b0f4e5d4b33bb774c3d33df5c05e8e3ee56e24dda24648305e37a74_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:add614852b0f4e5d4b33bb774c3d33df5c05e8e3ee56e24dda24648305e37a74_ppc64le" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:add614852b0f4e5d4b33bb774c3d33df5c05e8e3ee56e24dda24648305e37a74_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:aeeba7478b9c18c0cc13cdbdf6eb5e94e7207ff4dd94bab3195aa22cb0cf095d_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:aeeba7478b9c18c0cc13cdbdf6eb5e94e7207ff4dd94bab3195aa22cb0cf095d_amd64" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:aeeba7478b9c18c0cc13cdbdf6eb5e94e7207ff4dd94bab3195aa22cb0cf095d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:29c9ffa3c72b6c9554a0219a5e76beed3d4505bf5d085d4b54e5de8fc75e905b_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-console@sha256:29c9ffa3c72b6c9554a0219a5e76beed3d4505bf5d085d4b54e5de8fc75e905b_s390x" }, "product_reference": "openshift4/ose-console@sha256:29c9ffa3c72b6c9554a0219a5e76beed3d4505bf5d085d4b54e5de8fc75e905b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:574d55942a662d8ec8dfd32f760c9de6edd8803177fc327b7844ac712a44a908_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-console@sha256:574d55942a662d8ec8dfd32f760c9de6edd8803177fc327b7844ac712a44a908_ppc64le" }, "product_reference": "openshift4/ose-console@sha256:574d55942a662d8ec8dfd32f760c9de6edd8803177fc327b7844ac712a44a908_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:aea7068546d1b370a73eb71cdc724ef9f18251aec91249f6d78e6cd1e78305f9_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-console@sha256:aea7068546d1b370a73eb71cdc724ef9f18251aec91249f6d78e6cd1e78305f9_arm64" }, "product_reference": "openshift4/ose-console@sha256:aea7068546d1b370a73eb71cdc724ef9f18251aec91249f6d78e6cd1e78305f9_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:f5c16f96b2d51d98f45f5eabd2c27825fc0a49b54db2248195e9e956e8fd5d0c_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-console@sha256:f5c16f96b2d51d98f45f5eabd2c27825fc0a49b54db2248195e9e956e8fd5d0c_amd64" }, "product_reference": "openshift4/ose-console@sha256:f5c16f96b2d51d98f45f5eabd2c27825fc0a49b54db2248195e9e956e8fd5d0c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:2bb5397b8cb791e63d5dd7d84d5b6adab3d70fd0c575a21d249aaf86ccfb4c93_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:2bb5397b8cb791e63d5dd7d84d5b6adab3d70fd0c575a21d249aaf86ccfb4c93_s390x" }, "product_reference": "openshift4/ose-docker-builder@sha256:2bb5397b8cb791e63d5dd7d84d5b6adab3d70fd0c575a21d249aaf86ccfb4c93_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:606b26c97726458a0df90fc15090a681f65d3f87670162431e3859fb7104c35f_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:606b26c97726458a0df90fc15090a681f65d3f87670162431e3859fb7104c35f_ppc64le" }, "product_reference": "openshift4/ose-docker-builder@sha256:606b26c97726458a0df90fc15090a681f65d3f87670162431e3859fb7104c35f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:77b61f1cfe886523efbc33439ad37b75f67b224f2f2543f0eb1624890d6914cb_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:77b61f1cfe886523efbc33439ad37b75f67b224f2f2543f0eb1624890d6914cb_arm64" }, "product_reference": "openshift4/ose-docker-builder@sha256:77b61f1cfe886523efbc33439ad37b75f67b224f2f2543f0eb1624890d6914cb_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:a272caa43d4c28de5a0f51eacb7319cfba2161e1e5b65f90bf9d09427fd66e44_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:a272caa43d4c28de5a0f51eacb7319cfba2161e1e5b65f90bf9d09427fd66e44_amd64" }, "product_reference": "openshift4/ose-docker-builder@sha256:a272caa43d4c28de5a0f51eacb7319cfba2161e1e5b65f90bf9d09427fd66e44_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:470f6d52d7082bcc92cefafdd83281969e7ade7488672cf3d9cbd138ab10c47f_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:470f6d52d7082bcc92cefafdd83281969e7ade7488672cf3d9cbd138ab10c47f_ppc64le" }, "product_reference": "openshift4/ose-haproxy-router@sha256:470f6d52d7082bcc92cefafdd83281969e7ade7488672cf3d9cbd138ab10c47f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:7484f2aca52ca3bbf00b7c5d93eac80d0bf9928782ed45bfbe174d5883809538_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:7484f2aca52ca3bbf00b7c5d93eac80d0bf9928782ed45bfbe174d5883809538_s390x" }, "product_reference": "openshift4/ose-haproxy-router@sha256:7484f2aca52ca3bbf00b7c5d93eac80d0bf9928782ed45bfbe174d5883809538_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:d91b65b5e1e8ab267273aa91d1489c63ca392f32f9571ceeea4701f00774dd4d_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:d91b65b5e1e8ab267273aa91d1489c63ca392f32f9571ceeea4701f00774dd4d_arm64" }, "product_reference": "openshift4/ose-haproxy-router@sha256:d91b65b5e1e8ab267273aa91d1489c63ca392f32f9571ceeea4701f00774dd4d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:fe4b73782c89688e28a6646eb28960e19530ef6487aafb0d5d5f832a6b9b5ae7_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:fe4b73782c89688e28a6646eb28960e19530ef6487aafb0d5d5f832a6b9b5ae7_amd64" }, "product_reference": "openshift4/ose-haproxy-router@sha256:fe4b73782c89688e28a6646eb28960e19530ef6487aafb0d5d5f832a6b9b5ae7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-image-customization-controller-rhel8@sha256:65a885db2c53d40ae811b323c040cbb8a2a530ad33022bc78f8de066ceb6790c_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8@sha256:65a885db2c53d40ae811b323c040cbb8a2a530ad33022bc78f8de066ceb6790c_amd64" }, "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:65a885db2c53d40ae811b323c040cbb8a2a530ad33022bc78f8de066ceb6790c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:6bbafdbaec6a844e8892c578d795b54e9547c1ed314aedc58fd350681ed0aaa6_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:6bbafdbaec6a844e8892c578d795b54e9547c1ed314aedc58fd350681ed0aaa6_amd64" }, "product_reference": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:6bbafdbaec6a844e8892c578d795b54e9547c1ed314aedc58fd350681ed0aaa6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:c4e0001f782e11fb68e7d2929b5bb00c662a95b099bec454e866154645ef6f9e_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:c4e0001f782e11fb68e7d2929b5bb00c662a95b099bec454e866154645ef6f9e_amd64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:c4e0001f782e11fb68e7d2929b5bb00c662a95b099bec454e866154645ef6f9e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel8@sha256:64c43b82f584a725ade83727a5a81e94b4b9036beaa7fa26876f28341c4dcab0_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8@sha256:64c43b82f584a725ade83727a5a81e94b4b9036beaa7fa26876f28341c4dcab0_amd64" }, "product_reference": "openshift4/ose-ironic-rhel8@sha256:64c43b82f584a725ade83727a5a81e94b4b9036beaa7fa26876f28341c4dcab0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base@sha256:0bb1158cff44f96f5671df79b6f83be04a3fd788ddaadeba8237c0e0dab7cc14_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:0bb1158cff44f96f5671df79b6f83be04a3fd788ddaadeba8237c0e0dab7cc14_s390x" }, "product_reference": "openshift4/ose-jenkins-agent-base@sha256:0bb1158cff44f96f5671df79b6f83be04a3fd788ddaadeba8237c0e0dab7cc14_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base@sha256:140957d47f979f7f6f25a4549169af6e85770c8bc83bf454bc9f8c4c6374bd95_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:140957d47f979f7f6f25a4549169af6e85770c8bc83bf454bc9f8c4c6374bd95_arm64" }, "product_reference": "openshift4/ose-jenkins-agent-base@sha256:140957d47f979f7f6f25a4549169af6e85770c8bc83bf454bc9f8c4c6374bd95_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base@sha256:686de6cbd585af0871050ae06f0b450650b32e9b0199265a73717a1c7322ea19_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:686de6cbd585af0871050ae06f0b450650b32e9b0199265a73717a1c7322ea19_amd64" }, "product_reference": "openshift4/ose-jenkins-agent-base@sha256:686de6cbd585af0871050ae06f0b450650b32e9b0199265a73717a1c7322ea19_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base@sha256:9d66f7ccdb4e60de989e79a4be9dabc8c54278a93b24c08d044f15dbcd00ef6e_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:9d66f7ccdb4e60de989e79a4be9dabc8c54278a93b24c08d044f15dbcd00ef6e_ppc64le" }, "product_reference": "openshift4/ose-jenkins-agent-base@sha256:9d66f7ccdb4e60de989e79a4be9dabc8c54278a93b24c08d044f15dbcd00ef6e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:29b3976c4e8bbe7eb5af7ec5b04475e6de3b25f54ab50a3b42ee38eff17a4565_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:29b3976c4e8bbe7eb5af7ec5b04475e6de3b25f54ab50a3b42ee38eff17a4565_s390x" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:29b3976c4e8bbe7eb5af7ec5b04475e6de3b25f54ab50a3b42ee38eff17a4565_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:3e41cc64331d5cb9e64f494b089345cbfa5c02ebd378b5d94a60ce31f29f2325_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:3e41cc64331d5cb9e64f494b089345cbfa5c02ebd378b5d94a60ce31f29f2325_arm64" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:3e41cc64331d5cb9e64f494b089345cbfa5c02ebd378b5d94a60ce31f29f2325_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:acad8e666e55f83190064fa99ba6f1f1d3a8bcc6ba6eea5b988fa3af687d7749_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:acad8e666e55f83190064fa99ba6f1f1d3a8bcc6ba6eea5b988fa3af687d7749_amd64" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:acad8e666e55f83190064fa99ba6f1f1d3a8bcc6ba6eea5b988fa3af687d7749_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:fc6059d045500c3a40ef736ba0b9582e8c9a56db02f56c3a0896ade33d70fda4_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:fc6059d045500c3a40ef736ba0b9582e8c9a56db02f56c3a0896ade33d70fda4_ppc64le" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:fc6059d045500c3a40ef736ba0b9582e8c9a56db02f56c3a0896ade33d70fda4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:280a78596b7195ee2acef8751730b4dc8f8ca5772c3754cbc9a25b5284be13b6_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:280a78596b7195ee2acef8751730b4dc8f8ca5772c3754cbc9a25b5284be13b6_ppc64le" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:280a78596b7195ee2acef8751730b4dc8f8ca5772c3754cbc9a25b5284be13b6_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:65897b90e384b86a05d0c6b063b53253bcd32910116128e6f41383650d8fe19d_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:65897b90e384b86a05d0c6b063b53253bcd32910116128e6f41383650d8fe19d_s390x" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:65897b90e384b86a05d0c6b063b53253bcd32910116128e6f41383650d8fe19d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:93162392eb675b820351d336e9cd88767c42777196ff33c0372493e4144139e6_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:93162392eb675b820351d336e9cd88767c42777196ff33c0372493e4144139e6_amd64" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:93162392eb675b820351d336e9cd88767c42777196ff33c0372493e4144139e6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:e47e325007a8001232c15615db59737084380fb752636f7f3880a68cbb74dac3_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:e47e325007a8001232c15615db59737084380fb752636f7f3880a68cbb74dac3_arm64" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:e47e325007a8001232c15615db59737084380fb752636f7f3880a68cbb74dac3_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:636e2a177e974392c5a60d14df406a03d5d07c669ab765550da4301a683a20a1_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:636e2a177e974392c5a60d14df406a03d5d07c669ab765550da4301a683a20a1_amd64" }, "product_reference": "openshift4/ose-jenkins@sha256:636e2a177e974392c5a60d14df406a03d5d07c669ab765550da4301a683a20a1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:aedc2e1d0de0b20bed35f743971fb68160f99cd45fd18a1e715ab0e65b59b8d3_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:aedc2e1d0de0b20bed35f743971fb68160f99cd45fd18a1e715ab0e65b59b8d3_arm64" }, "product_reference": "openshift4/ose-jenkins@sha256:aedc2e1d0de0b20bed35f743971fb68160f99cd45fd18a1e715ab0e65b59b8d3_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:b37dae718613aa522fe601442084cf6147fa331425bf2dd081c1f729dff11397_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:b37dae718613aa522fe601442084cf6147fa331425bf2dd081c1f729dff11397_s390x" }, "product_reference": "openshift4/ose-jenkins@sha256:b37dae718613aa522fe601442084cf6147fa331425bf2dd081c1f729dff11397_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:c4596a925a409d3dbadc99cbd80e0185d7e372b7a7c88dccfed390fc7f857617_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:c4596a925a409d3dbadc99cbd80e0185d7e372b7a7c88dccfed390fc7f857617_ppc64le" }, "product_reference": "openshift4/ose-jenkins@sha256:c4596a925a409d3dbadc99cbd80e0185d7e372b7a7c88dccfed390fc7f857617_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:3ec5a169ad8b884e355ce0e97a90e982c6e5a69f7ac2211df300119ace20a943_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:3ec5a169ad8b884e355ce0e97a90e982c6e5a69f7ac2211df300119ace20a943_arm64" }, "product_reference": "openshift4/ose-kube-proxy@sha256:3ec5a169ad8b884e355ce0e97a90e982c6e5a69f7ac2211df300119ace20a943_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:9c1de7afae9f98c78ef7cd4b91d7e109aa61c51989c868d12612f785d093ced4_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:9c1de7afae9f98c78ef7cd4b91d7e109aa61c51989c868d12612f785d093ced4_amd64" }, "product_reference": "openshift4/ose-kube-proxy@sha256:9c1de7afae9f98c78ef7cd4b91d7e109aa61c51989c868d12612f785d093ced4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:9e6decde23106f252351a263eacd52973397f25dbb757d0c733efd45b25fe2b2_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:9e6decde23106f252351a263eacd52973397f25dbb757d0c733efd45b25fe2b2_ppc64le" }, "product_reference": "openshift4/ose-kube-proxy@sha256:9e6decde23106f252351a263eacd52973397f25dbb757d0c733efd45b25fe2b2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:f645fa40d6f09546dd45055373232de5ba65b8b21b582b71c7dcbe23c236c256_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:f645fa40d6f09546dd45055373232de5ba65b8b21b582b71c7dcbe23c236c256_s390x" }, "product_reference": "openshift4/ose-kube-proxy@sha256:f645fa40d6f09546dd45055373232de5ba65b8b21b582b71c7dcbe23c236c256_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:27bd16960c97093741cbdabc66ece25f10236ad67e36ebb2138b269a3a7f43ad_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:27bd16960c97093741cbdabc66ece25f10236ad67e36ebb2138b269a3a7f43ad_amd64" }, "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:27bd16960c97093741cbdabc66ece25f10236ad67e36ebb2138b269a3a7f43ad_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:b8e3000c13ba56dde475dc57c2fe1f4b2e76b8a45fd55ea19e8c54cb7d6eec16_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:b8e3000c13ba56dde475dc57c2fe1f4b2e76b8a45fd55ea19e8c54cb7d6eec16_ppc64le" }, "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:b8e3000c13ba56dde475dc57c2fe1f4b2e76b8a45fd55ea19e8c54cb7d6eec16_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:126b6ce0da354baa85dd322d1f3091d0b8632e31f6c2df75002b489c998ac59c_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:126b6ce0da354baa85dd322d1f3091d0b8632e31f6c2df75002b489c998ac59c_ppc64le" }, "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:126b6ce0da354baa85dd322d1f3091d0b8632e31f6c2df75002b489c998ac59c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:6f05ef7e12879262fb616d8841bd6c22c197958ef4d2e0a479f7352d7b74d301_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:6f05ef7e12879262fb616d8841bd6c22c197958ef4d2e0a479f7352d7b74d301_amd64" }, "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:6f05ef7e12879262fb616d8841bd6c22c197958ef4d2e0a479f7352d7b74d301_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:4d4e99811970809725f16420d125e2c4d812360804b56628d3d1b6da003fadb7_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:4d4e99811970809725f16420d125e2c4d812360804b56628d3d1b6da003fadb7_arm64" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:4d4e99811970809725f16420d125e2c4d812360804b56628d3d1b6da003fadb7_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:98ace988029c2bce97198bbb699391bc902a51c553edc29db1199c09bfe4a244_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:98ace988029c2bce97198bbb699391bc902a51c553edc29db1199c09bfe4a244_amd64" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:98ace988029c2bce97198bbb699391bc902a51c553edc29db1199c09bfe4a244_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:d86016ad5f8ce463a5e0addc36606969997ebd046f9b6a64c22c68f237b80bf6_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:d86016ad5f8ce463a5e0addc36606969997ebd046f9b6a64c22c68f237b80bf6_s390x" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:d86016ad5f8ce463a5e0addc36606969997ebd046f9b6a64c22c68f237b80bf6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:da780edc53c67c32e96ad435213403e9ac10354ac559350f3969e1d7dd76ff91_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:da780edc53c67c32e96ad435213403e9ac10354ac559350f3969e1d7dd76ff91_ppc64le" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:da780edc53c67c32e96ad435213403e9ac10354ac559350f3969e1d7dd76ff91_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:0b3335b09371e96d5c0231762b0092da7715f6fb437bf44bd18dca658a913852_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:0b3335b09371e96d5c0231762b0092da7715f6fb437bf44bd18dca658a913852_s390x" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:0b3335b09371e96d5c0231762b0092da7715f6fb437bf44bd18dca658a913852_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:24e45489e7a49f168c9b390c5766db3d416149dd373c6aec7bafbef851fbf0a4_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:24e45489e7a49f168c9b390c5766db3d416149dd373c6aec7bafbef851fbf0a4_ppc64le" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:24e45489e7a49f168c9b390c5766db3d416149dd373c6aec7bafbef851fbf0a4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:4a99d7f7d5b59127feaf307d85c30171886f6d41823998602d7a244b453eda75_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:4a99d7f7d5b59127feaf307d85c30171886f6d41823998602d7a244b453eda75_amd64" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:4a99d7f7d5b59127feaf307d85c30171886f6d41823998602d7a244b453eda75_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:74fcac3aabd5df51f9b3b693196ab1110b7e85b41114d5d14b04ef2e9575835f_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:74fcac3aabd5df51f9b3b693196ab1110b7e85b41114d5d14b04ef2e9575835f_arm64" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:74fcac3aabd5df51f9b3b693196ab1110b7e85b41114d5d14b04ef2e9575835f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:036747a5d44aa06569e793c2faaba63a972b2c5830c74615f2645a36cbd87cc8_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:036747a5d44aa06569e793c2faaba63a972b2c5830c74615f2645a36cbd87cc8_arm64" }, "product_reference": "openshift4/ose-tests@sha256:036747a5d44aa06569e793c2faaba63a972b2c5830c74615f2645a36cbd87cc8_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:4e323ada04678c29820187db151ba0cfbe6c4a6ac96cb8dd191a477381c87b3f_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:4e323ada04678c29820187db151ba0cfbe6c4a6ac96cb8dd191a477381c87b3f_s390x" }, "product_reference": "openshift4/ose-tests@sha256:4e323ada04678c29820187db151ba0cfbe6c4a6ac96cb8dd191a477381c87b3f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:8939019f31cbff787ba0f83bd4fca6edda9f66edfd8bd1b92ec798dbb57033ed_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:8939019f31cbff787ba0f83bd4fca6edda9f66edfd8bd1b92ec798dbb57033ed_amd64" }, "product_reference": "openshift4/ose-tests@sha256:8939019f31cbff787ba0f83bd4fca6edda9f66edfd8bd1b92ec798dbb57033ed_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:ba19e4f41dd88c38e1e37fa64d4d106b4f9884fab5da3a17dca30ac17779f4b4_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:ba19e4f41dd88c38e1e37fa64d4d106b4f9884fab5da3a17dca30ac17779f4b4_ppc64le" }, "product_reference": "openshift4/ose-tests@sha256:ba19e4f41dd88c38e1e37fa64d4d106b4f9884fab5da3a17dca30ac17779f4b4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:0abd1fb43f5f63cc75bdbd84085ed9effd0949438d7590f99e2b3a91d834c2fc_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:0abd1fb43f5f63cc75bdbd84085ed9effd0949438d7590f99e2b3a91d834c2fc_ppc64le" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:0abd1fb43f5f63cc75bdbd84085ed9effd0949438d7590f99e2b3a91d834c2fc_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:39b92b015c18c0801fef842ad9ef5dc30108f03f59dd473375c48092e87f5e4d_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:39b92b015c18c0801fef842ad9ef5dc30108f03f59dd473375c48092e87f5e4d_arm64" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:39b92b015c18c0801fef842ad9ef5dc30108f03f59dd473375c48092e87f5e4d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:605e2802adfbce3ece8a5b6e7b7291ad5cd2ce3cc5c5500ba4bc13bccea131f3_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:605e2802adfbce3ece8a5b6e7b7291ad5cd2ce3cc5c5500ba4bc13bccea131f3_amd64" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:605e2802adfbce3ece8a5b6e7b7291ad5cd2ce3cc5c5500ba4bc13bccea131f3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:9c7c92a7cc339769ccd31d8402bd05541cfa646b01e7b0031fd4ef2f9bc42e0d_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:9c7c92a7cc339769ccd31d8402bd05541cfa646b01e7b0031fd4ef2f9bc42e0d_s390x" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:9c7c92a7cc339769ccd31d8402bd05541cfa646b01e7b0031fd4ef2f9bc42e0d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-17419", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2023-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:3c43f14eed3bd5daca19630c17959f117369fbc57125e23439075fe9348cdc52_arm64", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:735ff2bad1e2a257de4342730127fde0f4ec58b681a1c418b9eb33b510c557f0_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:937c46ea0b52514c0c85285fbe3b6f3ad4dcab489bfb35063c72faa40b6c9b78_amd64", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:fa17d0211da4cd731549babb12d8abb254fa6d1a64e9631eb0b66ec2299b0731_ppc64le", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:5c69423ad24ae75df2415c0ff710ff98b50f49a5901e23f8a64e948fe06ce8d3_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:9d4202afaf51dd4f85a50774fe911d812ff1b0c8993df9aef8aede59a2430cb9_ppc64le", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:b6e4cfd2cb4d6155f3f1ffb28948fdf5c1481420eabbe71723358cd0a22313af_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:d6c7f9537af5e29a7ff420e21a303478d20c2068ae7868cdcf9aa5f0be595924_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:0af9b356fb8828a32b4d6777aa808f51b15ddeed7418282a6247dfa6e15be403_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:204759f4f6c0a1d2b5aab40d8c561b8ac9493708684ec68f9172ee2e9eb2ede0_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:385af03ffe39b5c1e0edb51247763cd983c71b0b567d9386237edc7253ac67f2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:f9961238d1132ba875caadf16558edbadb66830f3fb2f16abcdf8d42479796bf_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:46dab3c9741ed94f39eea063f8a7ce4e47c8fb5c0bc154caa7ff282da67034d3_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:9f4a3d8f1d5f0bb7d680dcae5fdd77135928f646c2471ea25e7e8b59359ce5f2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:add614852b0f4e5d4b33bb774c3d33df5c05e8e3ee56e24dda24648305e37a74_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:aeeba7478b9c18c0cc13cdbdf6eb5e94e7207ff4dd94bab3195aa22cb0cf095d_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:29c9ffa3c72b6c9554a0219a5e76beed3d4505bf5d085d4b54e5de8fc75e905b_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:574d55942a662d8ec8dfd32f760c9de6edd8803177fc327b7844ac712a44a908_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:aea7068546d1b370a73eb71cdc724ef9f18251aec91249f6d78e6cd1e78305f9_arm64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:f5c16f96b2d51d98f45f5eabd2c27825fc0a49b54db2248195e9e956e8fd5d0c_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:2bb5397b8cb791e63d5dd7d84d5b6adab3d70fd0c575a21d249aaf86ccfb4c93_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:606b26c97726458a0df90fc15090a681f65d3f87670162431e3859fb7104c35f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:77b61f1cfe886523efbc33439ad37b75f67b224f2f2543f0eb1624890d6914cb_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:a272caa43d4c28de5a0f51eacb7319cfba2161e1e5b65f90bf9d09427fd66e44_amd64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:470f6d52d7082bcc92cefafdd83281969e7ade7488672cf3d9cbd138ab10c47f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:7484f2aca52ca3bbf00b7c5d93eac80d0bf9928782ed45bfbe174d5883809538_s390x", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:d91b65b5e1e8ab267273aa91d1489c63ca392f32f9571ceeea4701f00774dd4d_arm64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:fe4b73782c89688e28a6646eb28960e19530ef6487aafb0d5d5f832a6b9b5ae7_amd64", "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8@sha256:65a885db2c53d40ae811b323c040cbb8a2a530ad33022bc78f8de066ceb6790c_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:6bbafdbaec6a844e8892c578d795b54e9547c1ed314aedc58fd350681ed0aaa6_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:c4e0001f782e11fb68e7d2929b5bb00c662a95b099bec454e866154645ef6f9e_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8@sha256:64c43b82f584a725ade83727a5a81e94b4b9036beaa7fa26876f28341c4dcab0_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:0bb1158cff44f96f5671df79b6f83be04a3fd788ddaadeba8237c0e0dab7cc14_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:140957d47f979f7f6f25a4549169af6e85770c8bc83bf454bc9f8c4c6374bd95_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:686de6cbd585af0871050ae06f0b450650b32e9b0199265a73717a1c7322ea19_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:9d66f7ccdb4e60de989e79a4be9dabc8c54278a93b24c08d044f15dbcd00ef6e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:29b3976c4e8bbe7eb5af7ec5b04475e6de3b25f54ab50a3b42ee38eff17a4565_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:3e41cc64331d5cb9e64f494b089345cbfa5c02ebd378b5d94a60ce31f29f2325_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:acad8e666e55f83190064fa99ba6f1f1d3a8bcc6ba6eea5b988fa3af687d7749_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:fc6059d045500c3a40ef736ba0b9582e8c9a56db02f56c3a0896ade33d70fda4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:280a78596b7195ee2acef8751730b4dc8f8ca5772c3754cbc9a25b5284be13b6_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:65897b90e384b86a05d0c6b063b53253bcd32910116128e6f41383650d8fe19d_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:93162392eb675b820351d336e9cd88767c42777196ff33c0372493e4144139e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:e47e325007a8001232c15615db59737084380fb752636f7f3880a68cbb74dac3_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:636e2a177e974392c5a60d14df406a03d5d07c669ab765550da4301a683a20a1_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:aedc2e1d0de0b20bed35f743971fb68160f99cd45fd18a1e715ab0e65b59b8d3_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:b37dae718613aa522fe601442084cf6147fa331425bf2dd081c1f729dff11397_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:c4596a925a409d3dbadc99cbd80e0185d7e372b7a7c88dccfed390fc7f857617_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:27bd16960c97093741cbdabc66ece25f10236ad67e36ebb2138b269a3a7f43ad_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:b8e3000c13ba56dde475dc57c2fe1f4b2e76b8a45fd55ea19e8c54cb7d6eec16_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:126b6ce0da354baa85dd322d1f3091d0b8632e31f6c2df75002b489c998ac59c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:6f05ef7e12879262fb616d8841bd6c22c197958ef4d2e0a479f7352d7b74d301_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:4d4e99811970809725f16420d125e2c4d812360804b56628d3d1b6da003fadb7_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:98ace988029c2bce97198bbb699391bc902a51c553edc29db1199c09bfe4a244_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:d86016ad5f8ce463a5e0addc36606969997ebd046f9b6a64c22c68f237b80bf6_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:da780edc53c67c32e96ad435213403e9ac10354ac559350f3969e1d7dd76ff91_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:0b3335b09371e96d5c0231762b0092da7715f6fb437bf44bd18dca658a913852_s390x", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:24e45489e7a49f168c9b390c5766db3d416149dd373c6aec7bafbef851fbf0a4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:4a99d7f7d5b59127feaf307d85c30171886f6d41823998602d7a244b453eda75_amd64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:74fcac3aabd5df51f9b3b693196ab1110b7e85b41114d5d14b04ef2e9575835f_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:036747a5d44aa06569e793c2faaba63a972b2c5830c74615f2645a36cbd87cc8_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:4e323ada04678c29820187db151ba0cfbe6c4a6ac96cb8dd191a477381c87b3f_s390x", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:8939019f31cbff787ba0f83bd4fca6edda9f66edfd8bd1b92ec798dbb57033ed_amd64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:ba19e4f41dd88c38e1e37fa64d4d106b4f9884fab5da3a17dca30ac17779f4b4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:0abd1fb43f5f63cc75bdbd84085ed9effd0949438d7590f99e2b3a91d834c2fc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:39b92b015c18c0801fef842ad9ef5dc30108f03f59dd473375c48092e87f5e4d_arm64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:605e2802adfbce3ece8a5b6e7b7291ad5cd2ce3cc5c5500ba4bc13bccea131f3_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:9c7c92a7cc339769ccd31d8402bd05541cfa646b01e7b0031fd4ef2f9bc42e0d_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2188523" } ], "notes": [ { "category": "description", "text": "The Miek Gieben DNS library is vulnerable to a denial of service caused by a segmentation violation in setTA in scan_rr.go. By persuading a victim to open a specially-crafted file, a remote attacker can cause the application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "dns: Denial of Service (DoS)", "title": "Vulnerability summary" }, { "category": "other", "text": "The opportunity for a denial of service is limited to the golang runtime. In the case of the OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:3ec5a169ad8b884e355ce0e97a90e982c6e5a69f7ac2211df300119ace20a943_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:9c1de7afae9f98c78ef7cd4b91d7e109aa61c51989c868d12612f785d093ced4_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:9e6decde23106f252351a263eacd52973397f25dbb757d0c733efd45b25fe2b2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:f645fa40d6f09546dd45055373232de5ba65b8b21b582b71c7dcbe23c236c256_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:3c43f14eed3bd5daca19630c17959f117369fbc57125e23439075fe9348cdc52_arm64", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:735ff2bad1e2a257de4342730127fde0f4ec58b681a1c418b9eb33b510c557f0_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:937c46ea0b52514c0c85285fbe3b6f3ad4dcab489bfb35063c72faa40b6c9b78_amd64", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:fa17d0211da4cd731549babb12d8abb254fa6d1a64e9631eb0b66ec2299b0731_ppc64le", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:5c69423ad24ae75df2415c0ff710ff98b50f49a5901e23f8a64e948fe06ce8d3_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:9d4202afaf51dd4f85a50774fe911d812ff1b0c8993df9aef8aede59a2430cb9_ppc64le", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:b6e4cfd2cb4d6155f3f1ffb28948fdf5c1481420eabbe71723358cd0a22313af_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:d6c7f9537af5e29a7ff420e21a303478d20c2068ae7868cdcf9aa5f0be595924_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:0af9b356fb8828a32b4d6777aa808f51b15ddeed7418282a6247dfa6e15be403_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:204759f4f6c0a1d2b5aab40d8c561b8ac9493708684ec68f9172ee2e9eb2ede0_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:385af03ffe39b5c1e0edb51247763cd983c71b0b567d9386237edc7253ac67f2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:f9961238d1132ba875caadf16558edbadb66830f3fb2f16abcdf8d42479796bf_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:46dab3c9741ed94f39eea063f8a7ce4e47c8fb5c0bc154caa7ff282da67034d3_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:9f4a3d8f1d5f0bb7d680dcae5fdd77135928f646c2471ea25e7e8b59359ce5f2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:add614852b0f4e5d4b33bb774c3d33df5c05e8e3ee56e24dda24648305e37a74_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:aeeba7478b9c18c0cc13cdbdf6eb5e94e7207ff4dd94bab3195aa22cb0cf095d_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:29c9ffa3c72b6c9554a0219a5e76beed3d4505bf5d085d4b54e5de8fc75e905b_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:574d55942a662d8ec8dfd32f760c9de6edd8803177fc327b7844ac712a44a908_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:aea7068546d1b370a73eb71cdc724ef9f18251aec91249f6d78e6cd1e78305f9_arm64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:f5c16f96b2d51d98f45f5eabd2c27825fc0a49b54db2248195e9e956e8fd5d0c_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:2bb5397b8cb791e63d5dd7d84d5b6adab3d70fd0c575a21d249aaf86ccfb4c93_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:606b26c97726458a0df90fc15090a681f65d3f87670162431e3859fb7104c35f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:77b61f1cfe886523efbc33439ad37b75f67b224f2f2543f0eb1624890d6914cb_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:a272caa43d4c28de5a0f51eacb7319cfba2161e1e5b65f90bf9d09427fd66e44_amd64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:470f6d52d7082bcc92cefafdd83281969e7ade7488672cf3d9cbd138ab10c47f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:7484f2aca52ca3bbf00b7c5d93eac80d0bf9928782ed45bfbe174d5883809538_s390x", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:d91b65b5e1e8ab267273aa91d1489c63ca392f32f9571ceeea4701f00774dd4d_arm64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:fe4b73782c89688e28a6646eb28960e19530ef6487aafb0d5d5f832a6b9b5ae7_amd64", "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8@sha256:65a885db2c53d40ae811b323c040cbb8a2a530ad33022bc78f8de066ceb6790c_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:6bbafdbaec6a844e8892c578d795b54e9547c1ed314aedc58fd350681ed0aaa6_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:c4e0001f782e11fb68e7d2929b5bb00c662a95b099bec454e866154645ef6f9e_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8@sha256:64c43b82f584a725ade83727a5a81e94b4b9036beaa7fa26876f28341c4dcab0_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:0bb1158cff44f96f5671df79b6f83be04a3fd788ddaadeba8237c0e0dab7cc14_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:140957d47f979f7f6f25a4549169af6e85770c8bc83bf454bc9f8c4c6374bd95_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:686de6cbd585af0871050ae06f0b450650b32e9b0199265a73717a1c7322ea19_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:9d66f7ccdb4e60de989e79a4be9dabc8c54278a93b24c08d044f15dbcd00ef6e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:29b3976c4e8bbe7eb5af7ec5b04475e6de3b25f54ab50a3b42ee38eff17a4565_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:3e41cc64331d5cb9e64f494b089345cbfa5c02ebd378b5d94a60ce31f29f2325_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:acad8e666e55f83190064fa99ba6f1f1d3a8bcc6ba6eea5b988fa3af687d7749_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:fc6059d045500c3a40ef736ba0b9582e8c9a56db02f56c3a0896ade33d70fda4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:280a78596b7195ee2acef8751730b4dc8f8ca5772c3754cbc9a25b5284be13b6_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:65897b90e384b86a05d0c6b063b53253bcd32910116128e6f41383650d8fe19d_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:93162392eb675b820351d336e9cd88767c42777196ff33c0372493e4144139e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:e47e325007a8001232c15615db59737084380fb752636f7f3880a68cbb74dac3_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:636e2a177e974392c5a60d14df406a03d5d07c669ab765550da4301a683a20a1_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:aedc2e1d0de0b20bed35f743971fb68160f99cd45fd18a1e715ab0e65b59b8d3_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:b37dae718613aa522fe601442084cf6147fa331425bf2dd081c1f729dff11397_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:c4596a925a409d3dbadc99cbd80e0185d7e372b7a7c88dccfed390fc7f857617_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:27bd16960c97093741cbdabc66ece25f10236ad67e36ebb2138b269a3a7f43ad_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:b8e3000c13ba56dde475dc57c2fe1f4b2e76b8a45fd55ea19e8c54cb7d6eec16_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:126b6ce0da354baa85dd322d1f3091d0b8632e31f6c2df75002b489c998ac59c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:6f05ef7e12879262fb616d8841bd6c22c197958ef4d2e0a479f7352d7b74d301_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:4d4e99811970809725f16420d125e2c4d812360804b56628d3d1b6da003fadb7_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:98ace988029c2bce97198bbb699391bc902a51c553edc29db1199c09bfe4a244_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:d86016ad5f8ce463a5e0addc36606969997ebd046f9b6a64c22c68f237b80bf6_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:da780edc53c67c32e96ad435213403e9ac10354ac559350f3969e1d7dd76ff91_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:0b3335b09371e96d5c0231762b0092da7715f6fb437bf44bd18dca658a913852_s390x", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:24e45489e7a49f168c9b390c5766db3d416149dd373c6aec7bafbef851fbf0a4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:4a99d7f7d5b59127feaf307d85c30171886f6d41823998602d7a244b453eda75_amd64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:74fcac3aabd5df51f9b3b693196ab1110b7e85b41114d5d14b04ef2e9575835f_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:036747a5d44aa06569e793c2faaba63a972b2c5830c74615f2645a36cbd87cc8_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:4e323ada04678c29820187db151ba0cfbe6c4a6ac96cb8dd191a477381c87b3f_s390x", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:8939019f31cbff787ba0f83bd4fca6edda9f66edfd8bd1b92ec798dbb57033ed_amd64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:ba19e4f41dd88c38e1e37fa64d4d106b4f9884fab5da3a17dca30ac17779f4b4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:0abd1fb43f5f63cc75bdbd84085ed9effd0949438d7590f99e2b3a91d834c2fc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:39b92b015c18c0801fef842ad9ef5dc30108f03f59dd473375c48092e87f5e4d_arm64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:605e2802adfbce3ece8a5b6e7b7291ad5cd2ce3cc5c5500ba4bc13bccea131f3_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:9c7c92a7cc339769ccd31d8402bd05541cfa646b01e7b0031fd4ef2f9bc42e0d_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-17419" }, { "category": "external", "summary": "RHBZ#2188523", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188523" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-17419", "url": "https://www.cve.org/CVERecord?id=CVE-2018-17419" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-17419", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-17419" }, { "category": "external", "summary": "https://github.com/miekg/dns/commit/501e858f679edecd4a38a86317ce50271014a80d", "url": "https://github.com/miekg/dns/commit/501e858f679edecd4a38a86317ce50271014a80d" }, { "category": "external", "summary": "https://github.com/miekg/dns/issues/742", "url": "https://github.com/miekg/dns/issues/742" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2020-0028", "url": "https://pkg.go.dev/vuln/GO-2020-0028" }, { "category": "external", "summary": "https://vuln.go.dev/ID/GO-2020-0028.json", "url": "https://vuln.go.dev/ID/GO-2020-0028.json" } ], "release_date": "2019-03-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-07T09:12:12+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are\n\n(For x86_64 architecture)\nThe image digest is sha256:e5eb60f6b35acafb3fcc9648d5a812f41df4645d4f345322ecf709a450004cef\n\n(For s390x architecture)\nThe image digest is sha256:0a118768fe192c70e62278457c7f9d5e9e93f4b0ac131058ff52a916e80301e0\n\n(For ppc64le architecture)\nThe image digest is sha256:38ddabb4097428af30338bb380a4845a1d69d720a01745595d543762227572c2\n\n(For aarch64 architecture)\nThe image digest is sha256:d2b1c47c127ece382c81c2c000e5ad356657af3894d610b193a4051ba259bf92\n\nAll OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:3ec5a169ad8b884e355ce0e97a90e982c6e5a69f7ac2211df300119ace20a943_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:9c1de7afae9f98c78ef7cd4b91d7e109aa61c51989c868d12612f785d093ced4_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:9e6decde23106f252351a263eacd52973397f25dbb757d0c733efd45b25fe2b2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:f645fa40d6f09546dd45055373232de5ba65b8b21b582b71c7dcbe23c236c256_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3363" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:3c43f14eed3bd5daca19630c17959f117369fbc57125e23439075fe9348cdc52_arm64", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:735ff2bad1e2a257de4342730127fde0f4ec58b681a1c418b9eb33b510c557f0_s390x", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:937c46ea0b52514c0c85285fbe3b6f3ad4dcab489bfb35063c72faa40b6c9b78_amd64", "8Base-RHOSE-4.10:openshift4/driver-toolkit-rhel8@sha256:fa17d0211da4cd731549babb12d8abb254fa6d1a64e9631eb0b66ec2299b0731_ppc64le", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:5c69423ad24ae75df2415c0ff710ff98b50f49a5901e23f8a64e948fe06ce8d3_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:9d4202afaf51dd4f85a50774fe911d812ff1b0c8993df9aef8aede59a2430cb9_ppc64le", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:b6e4cfd2cb4d6155f3f1ffb28948fdf5c1481420eabbe71723358cd0a22313af_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:d6c7f9537af5e29a7ff420e21a303478d20c2068ae7868cdcf9aa5f0be595924_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:0af9b356fb8828a32b4d6777aa808f51b15ddeed7418282a6247dfa6e15be403_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:204759f4f6c0a1d2b5aab40d8c561b8ac9493708684ec68f9172ee2e9eb2ede0_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:385af03ffe39b5c1e0edb51247763cd983c71b0b567d9386237edc7253ac67f2_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator@sha256:f9961238d1132ba875caadf16558edbadb66830f3fb2f16abcdf8d42479796bf_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:46dab3c9741ed94f39eea063f8a7ce4e47c8fb5c0bc154caa7ff282da67034d3_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:9f4a3d8f1d5f0bb7d680dcae5fdd77135928f646c2471ea25e7e8b59359ce5f2_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:add614852b0f4e5d4b33bb774c3d33df5c05e8e3ee56e24dda24648305e37a74_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator@sha256:aeeba7478b9c18c0cc13cdbdf6eb5e94e7207ff4dd94bab3195aa22cb0cf095d_amd64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:29c9ffa3c72b6c9554a0219a5e76beed3d4505bf5d085d4b54e5de8fc75e905b_s390x", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:574d55942a662d8ec8dfd32f760c9de6edd8803177fc327b7844ac712a44a908_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:aea7068546d1b370a73eb71cdc724ef9f18251aec91249f6d78e6cd1e78305f9_arm64", "8Base-RHOSE-4.10:openshift4/ose-console@sha256:f5c16f96b2d51d98f45f5eabd2c27825fc0a49b54db2248195e9e956e8fd5d0c_amd64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:2bb5397b8cb791e63d5dd7d84d5b6adab3d70fd0c575a21d249aaf86ccfb4c93_s390x", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:606b26c97726458a0df90fc15090a681f65d3f87670162431e3859fb7104c35f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:77b61f1cfe886523efbc33439ad37b75f67b224f2f2543f0eb1624890d6914cb_arm64", "8Base-RHOSE-4.10:openshift4/ose-docker-builder@sha256:a272caa43d4c28de5a0f51eacb7319cfba2161e1e5b65f90bf9d09427fd66e44_amd64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:470f6d52d7082bcc92cefafdd83281969e7ade7488672cf3d9cbd138ab10c47f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:7484f2aca52ca3bbf00b7c5d93eac80d0bf9928782ed45bfbe174d5883809538_s390x", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:d91b65b5e1e8ab267273aa91d1489c63ca392f32f9571ceeea4701f00774dd4d_arm64", "8Base-RHOSE-4.10:openshift4/ose-haproxy-router@sha256:fe4b73782c89688e28a6646eb28960e19530ef6487aafb0d5d5f832a6b9b5ae7_amd64", "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8@sha256:65a885db2c53d40ae811b323c040cbb8a2a530ad33022bc78f8de066ceb6790c_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:6bbafdbaec6a844e8892c578d795b54e9547c1ed314aedc58fd350681ed0aaa6_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:c4e0001f782e11fb68e7d2929b5bb00c662a95b099bec454e866154645ef6f9e_amd64", "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8@sha256:64c43b82f584a725ade83727a5a81e94b4b9036beaa7fa26876f28341c4dcab0_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:0bb1158cff44f96f5671df79b6f83be04a3fd788ddaadeba8237c0e0dab7cc14_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:140957d47f979f7f6f25a4549169af6e85770c8bc83bf454bc9f8c4c6374bd95_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:686de6cbd585af0871050ae06f0b450650b32e9b0199265a73717a1c7322ea19_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base@sha256:9d66f7ccdb4e60de989e79a4be9dabc8c54278a93b24c08d044f15dbcd00ef6e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:29b3976c4e8bbe7eb5af7ec5b04475e6de3b25f54ab50a3b42ee38eff17a4565_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:3e41cc64331d5cb9e64f494b089345cbfa5c02ebd378b5d94a60ce31f29f2325_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:acad8e666e55f83190064fa99ba6f1f1d3a8bcc6ba6eea5b988fa3af687d7749_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven@sha256:fc6059d045500c3a40ef736ba0b9582e8c9a56db02f56c3a0896ade33d70fda4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:280a78596b7195ee2acef8751730b4dc8f8ca5772c3754cbc9a25b5284be13b6_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:65897b90e384b86a05d0c6b063b53253bcd32910116128e6f41383650d8fe19d_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:93162392eb675b820351d336e9cd88767c42777196ff33c0372493e4144139e6_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:e47e325007a8001232c15615db59737084380fb752636f7f3880a68cbb74dac3_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:636e2a177e974392c5a60d14df406a03d5d07c669ab765550da4301a683a20a1_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:aedc2e1d0de0b20bed35f743971fb68160f99cd45fd18a1e715ab0e65b59b8d3_arm64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:b37dae718613aa522fe601442084cf6147fa331425bf2dd081c1f729dff11397_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:c4596a925a409d3dbadc99cbd80e0185d7e372b7a7c88dccfed390fc7f857617_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:3ec5a169ad8b884e355ce0e97a90e982c6e5a69f7ac2211df300119ace20a943_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:9c1de7afae9f98c78ef7cd4b91d7e109aa61c51989c868d12612f785d093ced4_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:9e6decde23106f252351a263eacd52973397f25dbb757d0c733efd45b25fe2b2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:f645fa40d6f09546dd45055373232de5ba65b8b21b582b71c7dcbe23c236c256_s390x", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:27bd16960c97093741cbdabc66ece25f10236ad67e36ebb2138b269a3a7f43ad_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:b8e3000c13ba56dde475dc57c2fe1f4b2e76b8a45fd55ea19e8c54cb7d6eec16_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:126b6ce0da354baa85dd322d1f3091d0b8632e31f6c2df75002b489c998ac59c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:6f05ef7e12879262fb616d8841bd6c22c197958ef4d2e0a479f7352d7b74d301_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:4d4e99811970809725f16420d125e2c4d812360804b56628d3d1b6da003fadb7_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:98ace988029c2bce97198bbb699391bc902a51c553edc29db1199c09bfe4a244_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:d86016ad5f8ce463a5e0addc36606969997ebd046f9b6a64c22c68f237b80bf6_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:da780edc53c67c32e96ad435213403e9ac10354ac559350f3969e1d7dd76ff91_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:0b3335b09371e96d5c0231762b0092da7715f6fb437bf44bd18dca658a913852_s390x", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:24e45489e7a49f168c9b390c5766db3d416149dd373c6aec7bafbef851fbf0a4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:4a99d7f7d5b59127feaf307d85c30171886f6d41823998602d7a244b453eda75_amd64", "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8@sha256:74fcac3aabd5df51f9b3b693196ab1110b7e85b41114d5d14b04ef2e9575835f_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:036747a5d44aa06569e793c2faaba63a972b2c5830c74615f2645a36cbd87cc8_arm64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:4e323ada04678c29820187db151ba0cfbe6c4a6ac96cb8dd191a477381c87b3f_s390x", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:8939019f31cbff787ba0f83bd4fca6edda9f66edfd8bd1b92ec798dbb57033ed_amd64", "8Base-RHOSE-4.10:openshift4/ose-tests@sha256:ba19e4f41dd88c38e1e37fa64d4d106b4f9884fab5da3a17dca30ac17779f4b4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:0abd1fb43f5f63cc75bdbd84085ed9effd0949438d7590f99e2b3a91d834c2fc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:39b92b015c18c0801fef842ad9ef5dc30108f03f59dd473375c48092e87f5e4d_arm64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:605e2802adfbce3ece8a5b6e7b7291ad5cd2ce3cc5c5500ba4bc13bccea131f3_amd64", "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8@sha256:9c7c92a7cc339769ccd31d8402bd05541cfa646b01e7b0031fd4ef2f9bc42e0d_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:3ec5a169ad8b884e355ce0e97a90e982c6e5a69f7ac2211df300119ace20a943_arm64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:9c1de7afae9f98c78ef7cd4b91d7e109aa61c51989c868d12612f785d093ced4_amd64", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:9e6decde23106f252351a263eacd52973397f25dbb757d0c733efd45b25fe2b2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kube-proxy@sha256:f645fa40d6f09546dd45055373232de5ba65b8b21b582b71c7dcbe23c236c256_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "dns: Denial of Service (DoS)" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.