rhsa-2023_5390
Vulnerability from csaf_redhat
Published
2023-10-04 01:26
Modified
2024-11-06 03:45
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.12.36 bug fix and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.12.36 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.12.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.36. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHBA-2023:5392
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html
Security Fix(es):
* distribution/distribution: DoS from malicious API request (CVE-2023-2253)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.12.36 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.12.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.12.36. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2023:5392\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nSecurity Fix(es):\n\n* distribution/distribution: DoS from malicious API request (CVE-2023-2253)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5390", "url": "https://access.redhat.com/errata/RHSA-2023:5390" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html", "url": "https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html" }, { "category": "external", "summary": "2189886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2189886" }, { "category": "external", "summary": "OCPBUGS-10992", "url": "https://issues.redhat.com/browse/OCPBUGS-10992" }, { "category": "external", "summary": "OCPBUGS-16376", "url": "https://issues.redhat.com/browse/OCPBUGS-16376" }, { "category": "external", "summary": "OCPBUGS-19045", "url": "https://issues.redhat.com/browse/OCPBUGS-19045" }, { "category": "external", "summary": "OCPBUGS-19405", "url": "https://issues.redhat.com/browse/OCPBUGS-19405" }, { "category": "external", "summary": "OCPBUGS-19511", "url": "https://issues.redhat.com/browse/OCPBUGS-19511" }, { "category": "external", "summary": "OCPBUGS-19557", "url": "https://issues.redhat.com/browse/OCPBUGS-19557" }, { "category": "external", "summary": "OCPBUGS-19770", "url": "https://issues.redhat.com/browse/OCPBUGS-19770" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5390.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.36 bug fix and security update", "tracking": { "current_release_date": "2024-11-06T03:45:21+00:00", "generator": { "date": "2024-11-06T03:45:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:5390", "initial_release_date": "2023-10-04T01:26:09+00:00", "revision_history": [ { "date": "2023-10-04T01:26:09+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-10-04T01:26:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:45:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.12", "product": { "name": "Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.12::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:fe6708612bee0120f08eb034c765456fb522ce861fcc963189633691c04ebfb6_ppc64le", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:fe6708612bee0120f08eb034c765456fb522ce861fcc963189633691c04ebfb6_ppc64le", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:fe6708612bee0120f08eb034c765456fb522ce861fcc963189633691c04ebfb6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:fe6708612bee0120f08eb034c765456fb522ce861fcc963189633691c04ebfb6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.12.0-202309262043.p0.ge77a7a4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-cni-rhel8@sha256:0d35eeda03c2c54a68db9e157755c3fa4f87a58433bfd14f75d6dbb9a4bc1cdc_ppc64le", "product": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:0d35eeda03c2c54a68db9e157755c3fa4f87a58433bfd14f75d6dbb9a4bc1cdc_ppc64le", "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:0d35eeda03c2c54a68db9e157755c3fa4f87a58433bfd14f75d6dbb9a4bc1cdc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:0d35eeda03c2c54a68db9e157755c3fa4f87a58433bfd14f75d6dbb9a4bc1cdc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.12.0-202309221025.p0.g8fd2f8b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-controller-rhel8@sha256:192d39afb0c83169c9241e9ad76a3f3abf2369a417846f1e02a30f08a9bd7a3a_ppc64le", "product": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:192d39afb0c83169c9241e9ad76a3f3abf2369a417846f1e02a30f08a9bd7a3a_ppc64le", "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:192d39afb0c83169c9241e9ad76a3f3abf2369a417846f1e02a30f08a9bd7a3a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:192d39afb0c83169c9241e9ad76a3f3abf2369a417846f1e02a30f08a9bd7a3a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.12.0-202309221025.p0.g8fd2f8b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:1b50c97caa6e3d3ea3a838f6dc43c3ce2c6f3d28d257133ac57c56aad1f37968_ppc64le", "product": { "name": "openshift4/ose-console@sha256:1b50c97caa6e3d3ea3a838f6dc43c3ce2c6f3d28d257133ac57c56aad1f37968_ppc64le", "product_id": "openshift4/ose-console@sha256:1b50c97caa6e3d3ea3a838f6dc43c3ce2c6f3d28d257133ac57c56aad1f37968_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:1b50c97caa6e3d3ea3a838f6dc43c3ce2c6f3d28d257133ac57c56aad1f37968?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.12.0-202309210625.p0.g1998a68.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:d1ad5a735b4b7fc506da3d6dde93ca714d51cfd6231cca260f7f8d8faf433077_ppc64le", "product": { "name": "openshift4/ose-docker-registry@sha256:d1ad5a735b4b7fc506da3d6dde93ca714d51cfd6231cca260f7f8d8faf433077_ppc64le", "product_id": "openshift4/ose-docker-registry@sha256:d1ad5a735b4b7fc506da3d6dde93ca714d51cfd6231cca260f7f8d8faf433077_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:d1ad5a735b4b7fc506da3d6dde93ca714d51cfd6231cca260f7f8d8faf433077?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.12.0-202309261625.p0.g9e75355.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:96307d84eaace7b125ffbbe652f5a0640812f2262aaf83a90357d8994fc07081_ppc64le", "product": { "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:96307d84eaace7b125ffbbe652f5a0640812f2262aaf83a90357d8994fc07081_ppc64le", "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:96307d84eaace7b125ffbbe652f5a0640812f2262aaf83a90357d8994fc07081_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:96307d84eaace7b125ffbbe652f5a0640812f2262aaf83a90357d8994fc07081?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.12.0-202309252025.p0.gf1e6d94.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:0087e8c4497a1805101681025f4042fe86f496196ccbb49547b6135d37fa8b32_ppc64le", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:0087e8c4497a1805101681025f4042fe86f496196ccbb49547b6135d37fa8b32_ppc64le", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:0087e8c4497a1805101681025f4042fe86f496196ccbb49547b6135d37fa8b32_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:0087e8c4497a1805101681025f4042fe86f496196ccbb49547b6135d37fa8b32?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202309270425.p0.g9520d1d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:aebe52b19d2a258fe5ad6667bb3f2ab1618a8d33b7ae07a39d4866f798458049_ppc64le", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:aebe52b19d2a258fe5ad6667bb3f2ab1618a8d33b7ae07a39d4866f798458049_ppc64le", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:aebe52b19d2a258fe5ad6667bb3f2ab1618a8d33b7ae07a39d4866f798458049_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:aebe52b19d2a258fe5ad6667bb3f2ab1618a8d33b7ae07a39d4866f798458049?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.12.0-202309270926.p0.g5f4795c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel8@sha256:55e3dd78ad4455463a502050e0947f3ff2b0f815136e985895b25c0a2ecd5464_ppc64le", "product": { "name": "openshift4/ose-hypershift-rhel8@sha256:55e3dd78ad4455463a502050e0947f3ff2b0f815136e985895b25c0a2ecd5464_ppc64le", "product_id": "openshift4/ose-hypershift-rhel8@sha256:55e3dd78ad4455463a502050e0947f3ff2b0f815136e985895b25c0a2ecd5464_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel8@sha256:55e3dd78ad4455463a502050e0947f3ff2b0f815136e985895b25c0a2ecd5464?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.12.0-202309250625.p0.g4bef311.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:b3e8b64396a90e5513fe82a80a3b3ff303336cc50455ec793e0258f7bedee619_ppc64le", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:b3e8b64396a90e5513fe82a80a3b3ff303336cc50455ec793e0258f7bedee619_ppc64le", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:b3e8b64396a90e5513fe82a80a3b3ff303336cc50455ec793e0258f7bedee619_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:b3e8b64396a90e5513fe82a80a3b3ff303336cc50455ec793e0258f7bedee619?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.12.0-202309211043.p0.g68e14c2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:4993b8762828d74c0980ab96baed60f966551dd26c791a8165d2dac69c8fc923_ppc64le", "product": { "name": "openshift4/ose-installer-artifacts@sha256:4993b8762828d74c0980ab96baed60f966551dd26c791a8165d2dac69c8fc923_ppc64le", "product_id": "openshift4/ose-installer-artifacts@sha256:4993b8762828d74c0980ab96baed60f966551dd26c791a8165d2dac69c8fc923_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:4993b8762828d74c0980ab96baed60f966551dd26c791a8165d2dac69c8fc923?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202309270425.p0.g9520d1d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:0028f4a966bfa296779e6aa6431a47f8c34397e4de21c67384c0510417261e76_ppc64le", "product": { "name": "openshift4/ose-installer@sha256:0028f4a966bfa296779e6aa6431a47f8c34397e4de21c67384c0510417261e76_ppc64le", "product_id": "openshift4/ose-installer@sha256:0028f4a966bfa296779e6aa6431a47f8c34397e4de21c67384c0510417261e76_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:0028f4a966bfa296779e6aa6431a47f8c34397e4de21c67384c0510417261e76?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202309270425.p0.g9520d1d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:b4eea4d528e39cf46d21dd3d6304c0e78df82fc3c44904f5abab30302a9cb5d5_ppc64le", "product": { "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:b4eea4d528e39cf46d21dd3d6304c0e78df82fc3c44904f5abab30302a9cb5d5_ppc64le", "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:b4eea4d528e39cf46d21dd3d6304c0e78df82fc3c44904f5abab30302a9cb5d5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:b4eea4d528e39cf46d21dd3d6304c0e78df82fc3c44904f5abab30302a9cb5d5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.12.0-202309261843.p0.g0565766.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:5d99730bae5fc5128c33c64e24f665cd06706caf747b17ca91849ddaa5f172a1_ppc64le", "product": { "name": "openshift4/ose-machine-config-operator@sha256:5d99730bae5fc5128c33c64e24f665cd06706caf747b17ca91849ddaa5f172a1_ppc64le", "product_id": "openshift4/ose-machine-config-operator@sha256:5d99730bae5fc5128c33c64e24f665cd06706caf747b17ca91849ddaa5f172a1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:5d99730bae5fc5128c33c64e24f665cd06706caf747b17ca91849ddaa5f172a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.12.0-202309221425.p0.g7101fb0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel8@sha256:a6e6d78c37370b9319034608a836694821f1cf8c00a176169e70b9d61a082846_ppc64le", "product": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:a6e6d78c37370b9319034608a836694821f1cf8c00a176169e70b9d61a082846_ppc64le", "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:a6e6d78c37370b9319034608a836694821f1cf8c00a176169e70b9d61a082846_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:a6e6d78c37370b9319034608a836694821f1cf8c00a176169e70b9d61a082846?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.12.0-202309270425.p0.g566bf59.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:1b2c5e4c252f6c9709699777bfdc8ea6b10f5c4cb13d711c7424a4ec6303942f_ppc64le", "product": { "name": "openshift4/network-tools-rhel8@sha256:1b2c5e4c252f6c9709699777bfdc8ea6b10f5c4cb13d711c7424a4ec6303942f_ppc64le", "product_id": "openshift4/network-tools-rhel8@sha256:1b2c5e4c252f6c9709699777bfdc8ea6b10f5c4cb13d711c7424a4ec6303942f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:1b2c5e4c252f6c9709699777bfdc8ea6b10f5c4cb13d711c7424a4ec6303942f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202309262226.p0.gc76613c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:eedfbd7464e8c47ac0b2ab328e6b017077e28aa0db22a6b297e997f47a23fc3e_ppc64le", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:eedfbd7464e8c47ac0b2ab328e6b017077e28aa0db22a6b297e997f47a23fc3e_ppc64le", "product_id": "openshift4/ose-ovn-kubernetes@sha256:eedfbd7464e8c47ac0b2ab328e6b017077e28aa0db22a6b297e997f47a23fc3e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:eedfbd7464e8c47ac0b2ab328e6b017077e28aa0db22a6b297e997f47a23fc3e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202309262226.p0.g4af0a99.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:32ce8a90295446cca4bd3fef5bfe6f451f8bd84b93a00d869179eef3e550d84a_ppc64le", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:32ce8a90295446cca4bd3fef5bfe6f451f8bd84b93a00d869179eef3e550d84a_ppc64le", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:32ce8a90295446cca4bd3fef5bfe6f451f8bd84b93a00d869179eef3e550d84a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:32ce8a90295446cca4bd3fef5bfe6f451f8bd84b93a00d869179eef3e550d84a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202309262226.p0.g4af0a99.assembly.stream" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:47bb7f1af29aa508bb8f4a1e8e6b9d57a5083009b863ce72f91f34852ae71336_arm64", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:47bb7f1af29aa508bb8f4a1e8e6b9d57a5083009b863ce72f91f34852ae71336_arm64", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:47bb7f1af29aa508bb8f4a1e8e6b9d57a5083009b863ce72f91f34852ae71336_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:47bb7f1af29aa508bb8f4a1e8e6b9d57a5083009b863ce72f91f34852ae71336?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.12.0-202309262043.p0.ge77a7a4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:8b627bbe762ad1eb6692617f8872b054350ba9113a704d406511cf0c07bab9a2_arm64", "product": { "name": "openshift4/ose-console@sha256:8b627bbe762ad1eb6692617f8872b054350ba9113a704d406511cf0c07bab9a2_arm64", "product_id": "openshift4/ose-console@sha256:8b627bbe762ad1eb6692617f8872b054350ba9113a704d406511cf0c07bab9a2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:8b627bbe762ad1eb6692617f8872b054350ba9113a704d406511cf0c07bab9a2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.12.0-202309210625.p0.g1998a68.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:0bec5d225aa6db33b1d489a5501ceeaf1fdee10bebe24629b448bfcb7eb3590f_arm64", "product": { "name": "openshift4/ose-docker-registry@sha256:0bec5d225aa6db33b1d489a5501ceeaf1fdee10bebe24629b448bfcb7eb3590f_arm64", "product_id": "openshift4/ose-docker-registry@sha256:0bec5d225aa6db33b1d489a5501ceeaf1fdee10bebe24629b448bfcb7eb3590f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:0bec5d225aa6db33b1d489a5501ceeaf1fdee10bebe24629b448bfcb7eb3590f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.12.0-202309261625.p0.g9e75355.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:ca0860d0e5102ada3d6b80f93b9d3d8407af9503efc1783f97a3b3abfbfd3d0f_arm64", "product": { "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:ca0860d0e5102ada3d6b80f93b9d3d8407af9503efc1783f97a3b3abfbfd3d0f_arm64", "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:ca0860d0e5102ada3d6b80f93b9d3d8407af9503efc1783f97a3b3abfbfd3d0f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:ca0860d0e5102ada3d6b80f93b9d3d8407af9503efc1783f97a3b3abfbfd3d0f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.12.0-202309252025.p0.gf1e6d94.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:448bad1a0046eea977f0c0220440f97b0af41d4e3543408756fd51cbb6a209b2_arm64", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:448bad1a0046eea977f0c0220440f97b0af41d4e3543408756fd51cbb6a209b2_arm64", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:448bad1a0046eea977f0c0220440f97b0af41d4e3543408756fd51cbb6a209b2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:448bad1a0046eea977f0c0220440f97b0af41d4e3543408756fd51cbb6a209b2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202309270425.p0.g9520d1d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:69459974e98aff4d0d274fbd9ff80ab1d811626088569e6a495d0aa9bd2fff45_arm64", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:69459974e98aff4d0d274fbd9ff80ab1d811626088569e6a495d0aa9bd2fff45_arm64", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:69459974e98aff4d0d274fbd9ff80ab1d811626088569e6a495d0aa9bd2fff45_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:69459974e98aff4d0d274fbd9ff80ab1d811626088569e6a495d0aa9bd2fff45?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.12.0-202309270926.p0.g5f4795c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel8@sha256:ba16a27877009816f49a51bdfabfffd99c6a6468941afbdd8ff59f0a49a9db35_arm64", "product": { "name": "openshift4/ose-hypershift-rhel8@sha256:ba16a27877009816f49a51bdfabfffd99c6a6468941afbdd8ff59f0a49a9db35_arm64", "product_id": "openshift4/ose-hypershift-rhel8@sha256:ba16a27877009816f49a51bdfabfffd99c6a6468941afbdd8ff59f0a49a9db35_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel8@sha256:ba16a27877009816f49a51bdfabfffd99c6a6468941afbdd8ff59f0a49a9db35?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.12.0-202309250625.p0.g4bef311.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:530ea5bb9a36691c3aea3cb8894c7dc10fbd7c365a3c758c8c117bd15efa8ef3_arm64", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:530ea5bb9a36691c3aea3cb8894c7dc10fbd7c365a3c758c8c117bd15efa8ef3_arm64", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:530ea5bb9a36691c3aea3cb8894c7dc10fbd7c365a3c758c8c117bd15efa8ef3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:530ea5bb9a36691c3aea3cb8894c7dc10fbd7c365a3c758c8c117bd15efa8ef3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.12.0-202309211043.p0.g68e14c2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:b4bfbfbe4562d4b41381dd79156113ad51b62728b0a464f92694a0ee0e69db41_arm64", "product": { "name": "openshift4/ose-installer-artifacts@sha256:b4bfbfbe4562d4b41381dd79156113ad51b62728b0a464f92694a0ee0e69db41_arm64", "product_id": "openshift4/ose-installer-artifacts@sha256:b4bfbfbe4562d4b41381dd79156113ad51b62728b0a464f92694a0ee0e69db41_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:b4bfbfbe4562d4b41381dd79156113ad51b62728b0a464f92694a0ee0e69db41?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202309270425.p0.g9520d1d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:73da55da55f56ede347a11a9d1c540e3cbaa100bb010508d696ac7ee01f24e4b_arm64", "product": { "name": "openshift4/ose-installer@sha256:73da55da55f56ede347a11a9d1c540e3cbaa100bb010508d696ac7ee01f24e4b_arm64", "product_id": "openshift4/ose-installer@sha256:73da55da55f56ede347a11a9d1c540e3cbaa100bb010508d696ac7ee01f24e4b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:73da55da55f56ede347a11a9d1c540e3cbaa100bb010508d696ac7ee01f24e4b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202309270425.p0.g9520d1d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:cb8f32e23089128f9c948c25f6cbfb687037a22e193a122f79900d8b3f0fbfa0_arm64", "product": { "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:cb8f32e23089128f9c948c25f6cbfb687037a22e193a122f79900d8b3f0fbfa0_arm64", "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:cb8f32e23089128f9c948c25f6cbfb687037a22e193a122f79900d8b3f0fbfa0_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:cb8f32e23089128f9c948c25f6cbfb687037a22e193a122f79900d8b3f0fbfa0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.12.0-202309261843.p0.g0565766.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:308cc282d5454cc514495d6fbed5c22e7a494e2a797b8b7edf8ce33af5c3c428_arm64", "product": { "name": "openshift4/ose-machine-config-operator@sha256:308cc282d5454cc514495d6fbed5c22e7a494e2a797b8b7edf8ce33af5c3c428_arm64", "product_id": "openshift4/ose-machine-config-operator@sha256:308cc282d5454cc514495d6fbed5c22e7a494e2a797b8b7edf8ce33af5c3c428_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:308cc282d5454cc514495d6fbed5c22e7a494e2a797b8b7edf8ce33af5c3c428?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.12.0-202309221425.p0.g7101fb0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel8@sha256:105b6d28c37b438caf395608238e757e0e358cf7e6460087589be336c814c5fa_arm64", "product": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:105b6d28c37b438caf395608238e757e0e358cf7e6460087589be336c814c5fa_arm64", "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:105b6d28c37b438caf395608238e757e0e358cf7e6460087589be336c814c5fa_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:105b6d28c37b438caf395608238e757e0e358cf7e6460087589be336c814c5fa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.12.0-202309270425.p0.g566bf59.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:a5054b6d031832c329471ebb8bbbe1ffd8ea689edd7f2a17a46bee2f34cdc3c5_arm64", "product": { "name": "openshift4/network-tools-rhel8@sha256:a5054b6d031832c329471ebb8bbbe1ffd8ea689edd7f2a17a46bee2f34cdc3c5_arm64", "product_id": "openshift4/network-tools-rhel8@sha256:a5054b6d031832c329471ebb8bbbe1ffd8ea689edd7f2a17a46bee2f34cdc3c5_arm64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:a5054b6d031832c329471ebb8bbbe1ffd8ea689edd7f2a17a46bee2f34cdc3c5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202309262226.p0.gc76613c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:92e36c487bff9421903beb6c9294ab90a17c03c8cac2b745c29c46353b4ad4c3_arm64", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:92e36c487bff9421903beb6c9294ab90a17c03c8cac2b745c29c46353b4ad4c3_arm64", "product_id": "openshift4/ose-ovn-kubernetes@sha256:92e36c487bff9421903beb6c9294ab90a17c03c8cac2b745c29c46353b4ad4c3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:92e36c487bff9421903beb6c9294ab90a17c03c8cac2b745c29c46353b4ad4c3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202309262226.p0.g4af0a99.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:ce07dfe330463cf11d6e34eb86dde1fa35972a61fa9909018e4fa0b8a4f1e28c_arm64", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:ce07dfe330463cf11d6e34eb86dde1fa35972a61fa9909018e4fa0b8a4f1e28c_arm64", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:ce07dfe330463cf11d6e34eb86dde1fa35972a61fa9909018e4fa0b8a4f1e28c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:ce07dfe330463cf11d6e34eb86dde1fa35972a61fa9909018e4fa0b8a4f1e28c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202309262226.p0.g4af0a99.assembly.stream" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:6721182ba2688ed8b79fade985a010ed6b56ea10cb3a7d9b4bda291ca810baac_amd64", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:6721182ba2688ed8b79fade985a010ed6b56ea10cb3a7d9b4bda291ca810baac_amd64", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:6721182ba2688ed8b79fade985a010ed6b56ea10cb3a7d9b4bda291ca810baac_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:6721182ba2688ed8b79fade985a010ed6b56ea10cb3a7d9b4bda291ca810baac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.12.0-202309262043.p0.ge77a7a4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-cni-rhel8@sha256:18b9294f09c03fc3112dc391a01f0b7e97738520a9016046a4197b819553c8d2_amd64", "product": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:18b9294f09c03fc3112dc391a01f0b7e97738520a9016046a4197b819553c8d2_amd64", "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:18b9294f09c03fc3112dc391a01f0b7e97738520a9016046a4197b819553c8d2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:18b9294f09c03fc3112dc391a01f0b7e97738520a9016046a4197b819553c8d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.12.0-202309221025.p0.g8fd2f8b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-controller-rhel8@sha256:26b04e63415afea0142fa1aaa6f325f89be16a072bfda271c5b3d42b2f9f52a9_amd64", "product": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:26b04e63415afea0142fa1aaa6f325f89be16a072bfda271c5b3d42b2f9f52a9_amd64", "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:26b04e63415afea0142fa1aaa6f325f89be16a072bfda271c5b3d42b2f9f52a9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:26b04e63415afea0142fa1aaa6f325f89be16a072bfda271c5b3d42b2f9f52a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.12.0-202309221025.p0.g8fd2f8b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:28179971d52cd09388c40c6ad0d1f1442470d26ce8a5e28a71f82903457eea73_amd64", "product": { "name": "openshift4/ose-console@sha256:28179971d52cd09388c40c6ad0d1f1442470d26ce8a5e28a71f82903457eea73_amd64", "product_id": "openshift4/ose-console@sha256:28179971d52cd09388c40c6ad0d1f1442470d26ce8a5e28a71f82903457eea73_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:28179971d52cd09388c40c6ad0d1f1442470d26ce8a5e28a71f82903457eea73?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.12.0-202309210625.p0.g1998a68.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:90a8c254437063837077fb8e8bc06a4af25da9397211b52a91ae8bb6d554a1d9_amd64", "product": { "name": "openshift4/ose-docker-registry@sha256:90a8c254437063837077fb8e8bc06a4af25da9397211b52a91ae8bb6d554a1d9_amd64", "product_id": "openshift4/ose-docker-registry@sha256:90a8c254437063837077fb8e8bc06a4af25da9397211b52a91ae8bb6d554a1d9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:90a8c254437063837077fb8e8bc06a4af25da9397211b52a91ae8bb6d554a1d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.12.0-202309261625.p0.g9e75355.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:5b26090a6ffad17ddbe25458dc2c0dd0e60235569537011721a406186c402f01_amd64", "product": { "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:5b26090a6ffad17ddbe25458dc2c0dd0e60235569537011721a406186c402f01_amd64", "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:5b26090a6ffad17ddbe25458dc2c0dd0e60235569537011721a406186c402f01_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:5b26090a6ffad17ddbe25458dc2c0dd0e60235569537011721a406186c402f01?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.12.0-202309252025.p0.gf1e6d94.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:16716642f603d194b2876f317a132138d26a7ee0afb498cfee6b7a344f76cf7a_amd64", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:16716642f603d194b2876f317a132138d26a7ee0afb498cfee6b7a344f76cf7a_amd64", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:16716642f603d194b2876f317a132138d26a7ee0afb498cfee6b7a344f76cf7a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:16716642f603d194b2876f317a132138d26a7ee0afb498cfee6b7a344f76cf7a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202309270425.p0.g9520d1d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e36eecb1d894adaef0f2583609790a6b9e4e17e47dc43ed37351dc38d60d7bb4_amd64", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e36eecb1d894adaef0f2583609790a6b9e4e17e47dc43ed37351dc38d60d7bb4_amd64", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e36eecb1d894adaef0f2583609790a6b9e4e17e47dc43ed37351dc38d60d7bb4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:e36eecb1d894adaef0f2583609790a6b9e4e17e47dc43ed37351dc38d60d7bb4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.12.0-202309270926.p0.g5f4795c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel8@sha256:5d610746b61c954dc58bbcff8069d669febe86292f8fdc9e93f4150e55b1cfa8_amd64", "product": { "name": "openshift4/ose-hypershift-rhel8@sha256:5d610746b61c954dc58bbcff8069d669febe86292f8fdc9e93f4150e55b1cfa8_amd64", "product_id": "openshift4/ose-hypershift-rhel8@sha256:5d610746b61c954dc58bbcff8069d669febe86292f8fdc9e93f4150e55b1cfa8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel8@sha256:5d610746b61c954dc58bbcff8069d669febe86292f8fdc9e93f4150e55b1cfa8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.12.0-202309250625.p0.g4bef311.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:b164df0434429bed1e44ade80bd39689b2871aad615bed515f36ddb3e46f8f5c_amd64", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:b164df0434429bed1e44ade80bd39689b2871aad615bed515f36ddb3e46f8f5c_amd64", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:b164df0434429bed1e44ade80bd39689b2871aad615bed515f36ddb3e46f8f5c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:b164df0434429bed1e44ade80bd39689b2871aad615bed515f36ddb3e46f8f5c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.12.0-202309211043.p0.g68e14c2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:97ded3d08e00bfe4e45419fa47dc502545f5ffaaf5e544a23681e920f618083f_amd64", "product": { "name": "openshift4/ose-installer-artifacts@sha256:97ded3d08e00bfe4e45419fa47dc502545f5ffaaf5e544a23681e920f618083f_amd64", "product_id": "openshift4/ose-installer-artifacts@sha256:97ded3d08e00bfe4e45419fa47dc502545f5ffaaf5e544a23681e920f618083f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:97ded3d08e00bfe4e45419fa47dc502545f5ffaaf5e544a23681e920f618083f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202309270425.p0.g9520d1d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:256671e9350ae4168e35df1ae34f72b88f7a5a8cfc84e295ed8d6f042a94fe9d_amd64", "product": { "name": "openshift4/ose-installer@sha256:256671e9350ae4168e35df1ae34f72b88f7a5a8cfc84e295ed8d6f042a94fe9d_amd64", "product_id": "openshift4/ose-installer@sha256:256671e9350ae4168e35df1ae34f72b88f7a5a8cfc84e295ed8d6f042a94fe9d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:256671e9350ae4168e35df1ae34f72b88f7a5a8cfc84e295ed8d6f042a94fe9d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202309270425.p0.g9520d1d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9cab97735315251aa36f7c8189217a8b397f9fb8da70822dd0b99b34dfdf0bc5_amd64", "product": { "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9cab97735315251aa36f7c8189217a8b397f9fb8da70822dd0b99b34dfdf0bc5_amd64", "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9cab97735315251aa36f7c8189217a8b397f9fb8da70822dd0b99b34dfdf0bc5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:9cab97735315251aa36f7c8189217a8b397f9fb8da70822dd0b99b34dfdf0bc5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.12.0-202309261843.p0.g0565766.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:a5031a63f8ccf9c22d0e3afc50f402fbff1b2a0ec73cde4ebd976e1b92733223_amd64", "product": { "name": "openshift4/ose-machine-config-operator@sha256:a5031a63f8ccf9c22d0e3afc50f402fbff1b2a0ec73cde4ebd976e1b92733223_amd64", "product_id": "openshift4/ose-machine-config-operator@sha256:a5031a63f8ccf9c22d0e3afc50f402fbff1b2a0ec73cde4ebd976e1b92733223_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:a5031a63f8ccf9c22d0e3afc50f402fbff1b2a0ec73cde4ebd976e1b92733223?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.12.0-202309221425.p0.g7101fb0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel8@sha256:05f477b1087594ad40ca8f301032f195ba5724c452b5f64ab19a335ddb95fde6_amd64", "product": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:05f477b1087594ad40ca8f301032f195ba5724c452b5f64ab19a335ddb95fde6_amd64", "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:05f477b1087594ad40ca8f301032f195ba5724c452b5f64ab19a335ddb95fde6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:05f477b1087594ad40ca8f301032f195ba5724c452b5f64ab19a335ddb95fde6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.12.0-202309270425.p0.g566bf59.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:1ef20449dc6fcf5b2a2bdb38afb523a2d82e6f1bed703fde2a196d9ea5df903d_amd64", "product": { "name": "openshift4/network-tools-rhel8@sha256:1ef20449dc6fcf5b2a2bdb38afb523a2d82e6f1bed703fde2a196d9ea5df903d_amd64", "product_id": "openshift4/network-tools-rhel8@sha256:1ef20449dc6fcf5b2a2bdb38afb523a2d82e6f1bed703fde2a196d9ea5df903d_amd64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:1ef20449dc6fcf5b2a2bdb38afb523a2d82e6f1bed703fde2a196d9ea5df903d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202309262226.p0.gc76613c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:4624d41a76c02b0da3b4ff22f0d6655c5f37df44a7d7ce1ec1b52b564295fb16_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:4624d41a76c02b0da3b4ff22f0d6655c5f37df44a7d7ce1ec1b52b564295fb16_amd64", "product_id": "openshift4/ose-ovn-kubernetes@sha256:4624d41a76c02b0da3b4ff22f0d6655c5f37df44a7d7ce1ec1b52b564295fb16_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:4624d41a76c02b0da3b4ff22f0d6655c5f37df44a7d7ce1ec1b52b564295fb16?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202309262226.p0.g4af0a99.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:70f43ad9fd90d77a6bb32e1a503a47134fe5df348037ed8a9b519790cf39600b_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:70f43ad9fd90d77a6bb32e1a503a47134fe5df348037ed8a9b519790cf39600b_amd64", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:70f43ad9fd90d77a6bb32e1a503a47134fe5df348037ed8a9b519790cf39600b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:70f43ad9fd90d77a6bb32e1a503a47134fe5df348037ed8a9b519790cf39600b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202309262226.p0.g4af0a99.assembly.stream" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:f703a4faded3c7eae3dcd32752cd6e1600092cf2bf2ad73998b216dd597f08e2_s390x", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:f703a4faded3c7eae3dcd32752cd6e1600092cf2bf2ad73998b216dd597f08e2_s390x", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:f703a4faded3c7eae3dcd32752cd6e1600092cf2bf2ad73998b216dd597f08e2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:f703a4faded3c7eae3dcd32752cd6e1600092cf2bf2ad73998b216dd597f08e2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.12.0-202309262043.p0.ge77a7a4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:2cd0daa224aec631ea258229e8362e3f82754e44632daa7e75870cb1c6f27f6f_s390x", "product": { "name": "openshift4/ose-console@sha256:2cd0daa224aec631ea258229e8362e3f82754e44632daa7e75870cb1c6f27f6f_s390x", "product_id": "openshift4/ose-console@sha256:2cd0daa224aec631ea258229e8362e3f82754e44632daa7e75870cb1c6f27f6f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:2cd0daa224aec631ea258229e8362e3f82754e44632daa7e75870cb1c6f27f6f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.12.0-202309210625.p0.g1998a68.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:77ae3147e62bce3e8e7f58478128abb4ee8c47c3501661eb4d1acf59bb53c8fe_s390x", "product": { "name": "openshift4/ose-docker-registry@sha256:77ae3147e62bce3e8e7f58478128abb4ee8c47c3501661eb4d1acf59bb53c8fe_s390x", "product_id": "openshift4/ose-docker-registry@sha256:77ae3147e62bce3e8e7f58478128abb4ee8c47c3501661eb4d1acf59bb53c8fe_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:77ae3147e62bce3e8e7f58478128abb4ee8c47c3501661eb4d1acf59bb53c8fe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.12.0-202309261625.p0.g9e75355.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:b5831b3bb6ff5e91b83acf0fb51d1b25582d84a6b890d30a809a7aa7209a5d58_s390x", "product": { "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:b5831b3bb6ff5e91b83acf0fb51d1b25582d84a6b890d30a809a7aa7209a5d58_s390x", "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:b5831b3bb6ff5e91b83acf0fb51d1b25582d84a6b890d30a809a7aa7209a5d58_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:b5831b3bb6ff5e91b83acf0fb51d1b25582d84a6b890d30a809a7aa7209a5d58?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.12.0-202309252025.p0.gf1e6d94.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c538c9de9f4940cc4b161617a3568fd2a146c452135d8175cfc99041bbdf4978_s390x", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c538c9de9f4940cc4b161617a3568fd2a146c452135d8175cfc99041bbdf4978_s390x", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:c538c9de9f4940cc4b161617a3568fd2a146c452135d8175cfc99041bbdf4978_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:c538c9de9f4940cc4b161617a3568fd2a146c452135d8175cfc99041bbdf4978?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202309270425.p0.g9520d1d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:317cf16b81a1eb0e536b217d7fbf08449ede5628e4848ca8e8525baeb420224d_s390x", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:317cf16b81a1eb0e536b217d7fbf08449ede5628e4848ca8e8525baeb420224d_s390x", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:317cf16b81a1eb0e536b217d7fbf08449ede5628e4848ca8e8525baeb420224d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:317cf16b81a1eb0e536b217d7fbf08449ede5628e4848ca8e8525baeb420224d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.12.0-202309270926.p0.g5f4795c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel8@sha256:d54c7ebc52e144814922f49dc27471215ac29972aac180c28819da3bb0b93f51_s390x", "product": { "name": "openshift4/ose-hypershift-rhel8@sha256:d54c7ebc52e144814922f49dc27471215ac29972aac180c28819da3bb0b93f51_s390x", "product_id": "openshift4/ose-hypershift-rhel8@sha256:d54c7ebc52e144814922f49dc27471215ac29972aac180c28819da3bb0b93f51_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel8@sha256:d54c7ebc52e144814922f49dc27471215ac29972aac180c28819da3bb0b93f51?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.12.0-202309250625.p0.g4bef311.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:02ab568cef37622d999efa28e38e7c59580bdf92a46bbaaeb821a3a5dcaf96ed_s390x", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:02ab568cef37622d999efa28e38e7c59580bdf92a46bbaaeb821a3a5dcaf96ed_s390x", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:02ab568cef37622d999efa28e38e7c59580bdf92a46bbaaeb821a3a5dcaf96ed_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:02ab568cef37622d999efa28e38e7c59580bdf92a46bbaaeb821a3a5dcaf96ed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.12.0-202309211043.p0.g68e14c2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:f69e95be4ec161eb6f495c09b78ada8c81c6b1dbf4eb0f4f346b7b99e2c49766_s390x", "product": { "name": "openshift4/ose-installer-artifacts@sha256:f69e95be4ec161eb6f495c09b78ada8c81c6b1dbf4eb0f4f346b7b99e2c49766_s390x", "product_id": "openshift4/ose-installer-artifacts@sha256:f69e95be4ec161eb6f495c09b78ada8c81c6b1dbf4eb0f4f346b7b99e2c49766_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:f69e95be4ec161eb6f495c09b78ada8c81c6b1dbf4eb0f4f346b7b99e2c49766?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202309270425.p0.g9520d1d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:6578789272ce81a777350fddf54f20d2063ae859985ef2f9374d67882371c5b2_s390x", "product": { "name": "openshift4/ose-installer@sha256:6578789272ce81a777350fddf54f20d2063ae859985ef2f9374d67882371c5b2_s390x", "product_id": "openshift4/ose-installer@sha256:6578789272ce81a777350fddf54f20d2063ae859985ef2f9374d67882371c5b2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:6578789272ce81a777350fddf54f20d2063ae859985ef2f9374d67882371c5b2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202309270425.p0.g9520d1d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:45c48778a27bcd866b6ce189b9d5f3ca508d933ec68f01580913960e151a2a40_s390x", "product": { "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:45c48778a27bcd866b6ce189b9d5f3ca508d933ec68f01580913960e151a2a40_s390x", "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:45c48778a27bcd866b6ce189b9d5f3ca508d933ec68f01580913960e151a2a40_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:45c48778a27bcd866b6ce189b9d5f3ca508d933ec68f01580913960e151a2a40?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.12.0-202309261843.p0.g0565766.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:3eedfb0833a57318c38d8f4216d4c50df54dfb463d89e35a394b4813689e7a11_s390x", "product": { "name": "openshift4/ose-machine-config-operator@sha256:3eedfb0833a57318c38d8f4216d4c50df54dfb463d89e35a394b4813689e7a11_s390x", "product_id": "openshift4/ose-machine-config-operator@sha256:3eedfb0833a57318c38d8f4216d4c50df54dfb463d89e35a394b4813689e7a11_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:3eedfb0833a57318c38d8f4216d4c50df54dfb463d89e35a394b4813689e7a11?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.12.0-202309221425.p0.g7101fb0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:35842b4338bd67a0dca0435204388f363469bd5fa97bbd1f8087199bbb5de1b5_s390x", "product": { "name": "openshift4/network-tools-rhel8@sha256:35842b4338bd67a0dca0435204388f363469bd5fa97bbd1f8087199bbb5de1b5_s390x", "product_id": "openshift4/network-tools-rhel8@sha256:35842b4338bd67a0dca0435204388f363469bd5fa97bbd1f8087199bbb5de1b5_s390x", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:35842b4338bd67a0dca0435204388f363469bd5fa97bbd1f8087199bbb5de1b5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202309262226.p0.gc76613c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:edaa5fc7a54cabe8fce6823032dec74e785914cc2c6c3a4fed0c1bd4f3611a94_s390x", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:edaa5fc7a54cabe8fce6823032dec74e785914cc2c6c3a4fed0c1bd4f3611a94_s390x", "product_id": "openshift4/ose-ovn-kubernetes@sha256:edaa5fc7a54cabe8fce6823032dec74e785914cc2c6c3a4fed0c1bd4f3611a94_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:edaa5fc7a54cabe8fce6823032dec74e785914cc2c6c3a4fed0c1bd4f3611a94?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202309262226.p0.g4af0a99.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a04b87ba2f0c537fdc846782da5c2b2a85ce4b72b1fdf126e347b7f17b02e7b9_s390x", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a04b87ba2f0c537fdc846782da5c2b2a85ce4b72b1fdf126e347b7f17b02e7b9_s390x", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a04b87ba2f0c537fdc846782da5c2b2a85ce4b72b1fdf126e347b7f17b02e7b9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:a04b87ba2f0c537fdc846782da5c2b2a85ce4b72b1fdf126e347b7f17b02e7b9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202309262226.p0.g4af0a99.assembly.stream" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:1b2c5e4c252f6c9709699777bfdc8ea6b10f5c4cb13d711c7424a4ec6303942f_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:1b2c5e4c252f6c9709699777bfdc8ea6b10f5c4cb13d711c7424a4ec6303942f_ppc64le" }, "product_reference": "openshift4/network-tools-rhel8@sha256:1b2c5e4c252f6c9709699777bfdc8ea6b10f5c4cb13d711c7424a4ec6303942f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:1ef20449dc6fcf5b2a2bdb38afb523a2d82e6f1bed703fde2a196d9ea5df903d_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:1ef20449dc6fcf5b2a2bdb38afb523a2d82e6f1bed703fde2a196d9ea5df903d_amd64" }, "product_reference": "openshift4/network-tools-rhel8@sha256:1ef20449dc6fcf5b2a2bdb38afb523a2d82e6f1bed703fde2a196d9ea5df903d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:35842b4338bd67a0dca0435204388f363469bd5fa97bbd1f8087199bbb5de1b5_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:35842b4338bd67a0dca0435204388f363469bd5fa97bbd1f8087199bbb5de1b5_s390x" }, "product_reference": "openshift4/network-tools-rhel8@sha256:35842b4338bd67a0dca0435204388f363469bd5fa97bbd1f8087199bbb5de1b5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:a5054b6d031832c329471ebb8bbbe1ffd8ea689edd7f2a17a46bee2f34cdc3c5_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:a5054b6d031832c329471ebb8bbbe1ffd8ea689edd7f2a17a46bee2f34cdc3c5_arm64" }, "product_reference": "openshift4/network-tools-rhel8@sha256:a5054b6d031832c329471ebb8bbbe1ffd8ea689edd7f2a17a46bee2f34cdc3c5_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:5b26090a6ffad17ddbe25458dc2c0dd0e60235569537011721a406186c402f01_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:5b26090a6ffad17ddbe25458dc2c0dd0e60235569537011721a406186c402f01_amd64" }, "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:5b26090a6ffad17ddbe25458dc2c0dd0e60235569537011721a406186c402f01_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:96307d84eaace7b125ffbbe652f5a0640812f2262aaf83a90357d8994fc07081_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:96307d84eaace7b125ffbbe652f5a0640812f2262aaf83a90357d8994fc07081_ppc64le" }, "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:96307d84eaace7b125ffbbe652f5a0640812f2262aaf83a90357d8994fc07081_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:b5831b3bb6ff5e91b83acf0fb51d1b25582d84a6b890d30a809a7aa7209a5d58_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:b5831b3bb6ff5e91b83acf0fb51d1b25582d84a6b890d30a809a7aa7209a5d58_s390x" }, "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:b5831b3bb6ff5e91b83acf0fb51d1b25582d84a6b890d30a809a7aa7209a5d58_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:ca0860d0e5102ada3d6b80f93b9d3d8407af9503efc1783f97a3b3abfbfd3d0f_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:ca0860d0e5102ada3d6b80f93b9d3d8407af9503efc1783f97a3b3abfbfd3d0f_arm64" }, "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:ca0860d0e5102ada3d6b80f93b9d3d8407af9503efc1783f97a3b3abfbfd3d0f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:0087e8c4497a1805101681025f4042fe86f496196ccbb49547b6135d37fa8b32_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:0087e8c4497a1805101681025f4042fe86f496196ccbb49547b6135d37fa8b32_ppc64le" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:0087e8c4497a1805101681025f4042fe86f496196ccbb49547b6135d37fa8b32_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:16716642f603d194b2876f317a132138d26a7ee0afb498cfee6b7a344f76cf7a_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:16716642f603d194b2876f317a132138d26a7ee0afb498cfee6b7a344f76cf7a_amd64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:16716642f603d194b2876f317a132138d26a7ee0afb498cfee6b7a344f76cf7a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:448bad1a0046eea977f0c0220440f97b0af41d4e3543408756fd51cbb6a209b2_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:448bad1a0046eea977f0c0220440f97b0af41d4e3543408756fd51cbb6a209b2_arm64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:448bad1a0046eea977f0c0220440f97b0af41d4e3543408756fd51cbb6a209b2_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c538c9de9f4940cc4b161617a3568fd2a146c452135d8175cfc99041bbdf4978_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:c538c9de9f4940cc4b161617a3568fd2a146c452135d8175cfc99041bbdf4978_s390x" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:c538c9de9f4940cc4b161617a3568fd2a146c452135d8175cfc99041bbdf4978_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:317cf16b81a1eb0e536b217d7fbf08449ede5628e4848ca8e8525baeb420224d_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:317cf16b81a1eb0e536b217d7fbf08449ede5628e4848ca8e8525baeb420224d_s390x" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:317cf16b81a1eb0e536b217d7fbf08449ede5628e4848ca8e8525baeb420224d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:69459974e98aff4d0d274fbd9ff80ab1d811626088569e6a495d0aa9bd2fff45_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:69459974e98aff4d0d274fbd9ff80ab1d811626088569e6a495d0aa9bd2fff45_arm64" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:69459974e98aff4d0d274fbd9ff80ab1d811626088569e6a495d0aa9bd2fff45_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:aebe52b19d2a258fe5ad6667bb3f2ab1618a8d33b7ae07a39d4866f798458049_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:aebe52b19d2a258fe5ad6667bb3f2ab1618a8d33b7ae07a39d4866f798458049_ppc64le" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:aebe52b19d2a258fe5ad6667bb3f2ab1618a8d33b7ae07a39d4866f798458049_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e36eecb1d894adaef0f2583609790a6b9e4e17e47dc43ed37351dc38d60d7bb4_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e36eecb1d894adaef0f2583609790a6b9e4e17e47dc43ed37351dc38d60d7bb4_amd64" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e36eecb1d894adaef0f2583609790a6b9e4e17e47dc43ed37351dc38d60d7bb4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:47bb7f1af29aa508bb8f4a1e8e6b9d57a5083009b863ce72f91f34852ae71336_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:47bb7f1af29aa508bb8f4a1e8e6b9d57a5083009b863ce72f91f34852ae71336_arm64" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:47bb7f1af29aa508bb8f4a1e8e6b9d57a5083009b863ce72f91f34852ae71336_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:6721182ba2688ed8b79fade985a010ed6b56ea10cb3a7d9b4bda291ca810baac_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:6721182ba2688ed8b79fade985a010ed6b56ea10cb3a7d9b4bda291ca810baac_amd64" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:6721182ba2688ed8b79fade985a010ed6b56ea10cb3a7d9b4bda291ca810baac_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:f703a4faded3c7eae3dcd32752cd6e1600092cf2bf2ad73998b216dd597f08e2_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:f703a4faded3c7eae3dcd32752cd6e1600092cf2bf2ad73998b216dd597f08e2_s390x" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:f703a4faded3c7eae3dcd32752cd6e1600092cf2bf2ad73998b216dd597f08e2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:fe6708612bee0120f08eb034c765456fb522ce861fcc963189633691c04ebfb6_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:fe6708612bee0120f08eb034c765456fb522ce861fcc963189633691c04ebfb6_ppc64le" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:fe6708612bee0120f08eb034c765456fb522ce861fcc963189633691c04ebfb6_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:1b50c97caa6e3d3ea3a838f6dc43c3ce2c6f3d28d257133ac57c56aad1f37968_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-console@sha256:1b50c97caa6e3d3ea3a838f6dc43c3ce2c6f3d28d257133ac57c56aad1f37968_ppc64le" }, "product_reference": "openshift4/ose-console@sha256:1b50c97caa6e3d3ea3a838f6dc43c3ce2c6f3d28d257133ac57c56aad1f37968_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:28179971d52cd09388c40c6ad0d1f1442470d26ce8a5e28a71f82903457eea73_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-console@sha256:28179971d52cd09388c40c6ad0d1f1442470d26ce8a5e28a71f82903457eea73_amd64" }, "product_reference": "openshift4/ose-console@sha256:28179971d52cd09388c40c6ad0d1f1442470d26ce8a5e28a71f82903457eea73_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:2cd0daa224aec631ea258229e8362e3f82754e44632daa7e75870cb1c6f27f6f_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-console@sha256:2cd0daa224aec631ea258229e8362e3f82754e44632daa7e75870cb1c6f27f6f_s390x" }, "product_reference": "openshift4/ose-console@sha256:2cd0daa224aec631ea258229e8362e3f82754e44632daa7e75870cb1c6f27f6f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:8b627bbe762ad1eb6692617f8872b054350ba9113a704d406511cf0c07bab9a2_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-console@sha256:8b627bbe762ad1eb6692617f8872b054350ba9113a704d406511cf0c07bab9a2_arm64" }, "product_reference": "openshift4/ose-console@sha256:8b627bbe762ad1eb6692617f8872b054350ba9113a704d406511cf0c07bab9a2_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:0bec5d225aa6db33b1d489a5501ceeaf1fdee10bebe24629b448bfcb7eb3590f_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:0bec5d225aa6db33b1d489a5501ceeaf1fdee10bebe24629b448bfcb7eb3590f_arm64" }, "product_reference": "openshift4/ose-docker-registry@sha256:0bec5d225aa6db33b1d489a5501ceeaf1fdee10bebe24629b448bfcb7eb3590f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:77ae3147e62bce3e8e7f58478128abb4ee8c47c3501661eb4d1acf59bb53c8fe_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:77ae3147e62bce3e8e7f58478128abb4ee8c47c3501661eb4d1acf59bb53c8fe_s390x" }, "product_reference": "openshift4/ose-docker-registry@sha256:77ae3147e62bce3e8e7f58478128abb4ee8c47c3501661eb4d1acf59bb53c8fe_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:90a8c254437063837077fb8e8bc06a4af25da9397211b52a91ae8bb6d554a1d9_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:90a8c254437063837077fb8e8bc06a4af25da9397211b52a91ae8bb6d554a1d9_amd64" }, "product_reference": "openshift4/ose-docker-registry@sha256:90a8c254437063837077fb8e8bc06a4af25da9397211b52a91ae8bb6d554a1d9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:d1ad5a735b4b7fc506da3d6dde93ca714d51cfd6231cca260f7f8d8faf433077_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:d1ad5a735b4b7fc506da3d6dde93ca714d51cfd6231cca260f7f8d8faf433077_ppc64le" }, "product_reference": "openshift4/ose-docker-registry@sha256:d1ad5a735b4b7fc506da3d6dde93ca714d51cfd6231cca260f7f8d8faf433077_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel8@sha256:55e3dd78ad4455463a502050e0947f3ff2b0f815136e985895b25c0a2ecd5464_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:55e3dd78ad4455463a502050e0947f3ff2b0f815136e985895b25c0a2ecd5464_ppc64le" }, "product_reference": "openshift4/ose-hypershift-rhel8@sha256:55e3dd78ad4455463a502050e0947f3ff2b0f815136e985895b25c0a2ecd5464_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel8@sha256:5d610746b61c954dc58bbcff8069d669febe86292f8fdc9e93f4150e55b1cfa8_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:5d610746b61c954dc58bbcff8069d669febe86292f8fdc9e93f4150e55b1cfa8_amd64" }, "product_reference": "openshift4/ose-hypershift-rhel8@sha256:5d610746b61c954dc58bbcff8069d669febe86292f8fdc9e93f4150e55b1cfa8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel8@sha256:ba16a27877009816f49a51bdfabfffd99c6a6468941afbdd8ff59f0a49a9db35_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:ba16a27877009816f49a51bdfabfffd99c6a6468941afbdd8ff59f0a49a9db35_arm64" }, "product_reference": "openshift4/ose-hypershift-rhel8@sha256:ba16a27877009816f49a51bdfabfffd99c6a6468941afbdd8ff59f0a49a9db35_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel8@sha256:d54c7ebc52e144814922f49dc27471215ac29972aac180c28819da3bb0b93f51_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:d54c7ebc52e144814922f49dc27471215ac29972aac180c28819da3bb0b93f51_s390x" }, "product_reference": "openshift4/ose-hypershift-rhel8@sha256:d54c7ebc52e144814922f49dc27471215ac29972aac180c28819da3bb0b93f51_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:02ab568cef37622d999efa28e38e7c59580bdf92a46bbaaeb821a3a5dcaf96ed_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:02ab568cef37622d999efa28e38e7c59580bdf92a46bbaaeb821a3a5dcaf96ed_s390x" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:02ab568cef37622d999efa28e38e7c59580bdf92a46bbaaeb821a3a5dcaf96ed_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:530ea5bb9a36691c3aea3cb8894c7dc10fbd7c365a3c758c8c117bd15efa8ef3_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:530ea5bb9a36691c3aea3cb8894c7dc10fbd7c365a3c758c8c117bd15efa8ef3_arm64" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:530ea5bb9a36691c3aea3cb8894c7dc10fbd7c365a3c758c8c117bd15efa8ef3_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:b164df0434429bed1e44ade80bd39689b2871aad615bed515f36ddb3e46f8f5c_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:b164df0434429bed1e44ade80bd39689b2871aad615bed515f36ddb3e46f8f5c_amd64" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:b164df0434429bed1e44ade80bd39689b2871aad615bed515f36ddb3e46f8f5c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:b3e8b64396a90e5513fe82a80a3b3ff303336cc50455ec793e0258f7bedee619_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:b3e8b64396a90e5513fe82a80a3b3ff303336cc50455ec793e0258f7bedee619_ppc64le" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:b3e8b64396a90e5513fe82a80a3b3ff303336cc50455ec793e0258f7bedee619_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:4993b8762828d74c0980ab96baed60f966551dd26c791a8165d2dac69c8fc923_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:4993b8762828d74c0980ab96baed60f966551dd26c791a8165d2dac69c8fc923_ppc64le" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:4993b8762828d74c0980ab96baed60f966551dd26c791a8165d2dac69c8fc923_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:97ded3d08e00bfe4e45419fa47dc502545f5ffaaf5e544a23681e920f618083f_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:97ded3d08e00bfe4e45419fa47dc502545f5ffaaf5e544a23681e920f618083f_amd64" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:97ded3d08e00bfe4e45419fa47dc502545f5ffaaf5e544a23681e920f618083f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:b4bfbfbe4562d4b41381dd79156113ad51b62728b0a464f92694a0ee0e69db41_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:b4bfbfbe4562d4b41381dd79156113ad51b62728b0a464f92694a0ee0e69db41_arm64" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:b4bfbfbe4562d4b41381dd79156113ad51b62728b0a464f92694a0ee0e69db41_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:f69e95be4ec161eb6f495c09b78ada8c81c6b1dbf4eb0f4f346b7b99e2c49766_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:f69e95be4ec161eb6f495c09b78ada8c81c6b1dbf4eb0f4f346b7b99e2c49766_s390x" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:f69e95be4ec161eb6f495c09b78ada8c81c6b1dbf4eb0f4f346b7b99e2c49766_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:0028f4a966bfa296779e6aa6431a47f8c34397e4de21c67384c0510417261e76_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:0028f4a966bfa296779e6aa6431a47f8c34397e4de21c67384c0510417261e76_ppc64le" }, "product_reference": "openshift4/ose-installer@sha256:0028f4a966bfa296779e6aa6431a47f8c34397e4de21c67384c0510417261e76_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:256671e9350ae4168e35df1ae34f72b88f7a5a8cfc84e295ed8d6f042a94fe9d_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:256671e9350ae4168e35df1ae34f72b88f7a5a8cfc84e295ed8d6f042a94fe9d_amd64" }, "product_reference": "openshift4/ose-installer@sha256:256671e9350ae4168e35df1ae34f72b88f7a5a8cfc84e295ed8d6f042a94fe9d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:6578789272ce81a777350fddf54f20d2063ae859985ef2f9374d67882371c5b2_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:6578789272ce81a777350fddf54f20d2063ae859985ef2f9374d67882371c5b2_s390x" }, "product_reference": "openshift4/ose-installer@sha256:6578789272ce81a777350fddf54f20d2063ae859985ef2f9374d67882371c5b2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:73da55da55f56ede347a11a9d1c540e3cbaa100bb010508d696ac7ee01f24e4b_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:73da55da55f56ede347a11a9d1c540e3cbaa100bb010508d696ac7ee01f24e4b_arm64" }, "product_reference": "openshift4/ose-installer@sha256:73da55da55f56ede347a11a9d1c540e3cbaa100bb010508d696ac7ee01f24e4b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:0d35eeda03c2c54a68db9e157755c3fa4f87a58433bfd14f75d6dbb9a4bc1cdc_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:0d35eeda03c2c54a68db9e157755c3fa4f87a58433bfd14f75d6dbb9a4bc1cdc_ppc64le" }, "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:0d35eeda03c2c54a68db9e157755c3fa4f87a58433bfd14f75d6dbb9a4bc1cdc_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:18b9294f09c03fc3112dc391a01f0b7e97738520a9016046a4197b819553c8d2_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:18b9294f09c03fc3112dc391a01f0b7e97738520a9016046a4197b819553c8d2_amd64" }, "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:18b9294f09c03fc3112dc391a01f0b7e97738520a9016046a4197b819553c8d2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:192d39afb0c83169c9241e9ad76a3f3abf2369a417846f1e02a30f08a9bd7a3a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:192d39afb0c83169c9241e9ad76a3f3abf2369a417846f1e02a30f08a9bd7a3a_ppc64le" }, "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:192d39afb0c83169c9241e9ad76a3f3abf2369a417846f1e02a30f08a9bd7a3a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:26b04e63415afea0142fa1aaa6f325f89be16a072bfda271c5b3d42b2f9f52a9_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:26b04e63415afea0142fa1aaa6f325f89be16a072bfda271c5b3d42b2f9f52a9_amd64" }, "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:26b04e63415afea0142fa1aaa6f325f89be16a072bfda271c5b3d42b2f9f52a9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:45c48778a27bcd866b6ce189b9d5f3ca508d933ec68f01580913960e151a2a40_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:45c48778a27bcd866b6ce189b9d5f3ca508d933ec68f01580913960e151a2a40_s390x" }, "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:45c48778a27bcd866b6ce189b9d5f3ca508d933ec68f01580913960e151a2a40_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9cab97735315251aa36f7c8189217a8b397f9fb8da70822dd0b99b34dfdf0bc5_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9cab97735315251aa36f7c8189217a8b397f9fb8da70822dd0b99b34dfdf0bc5_amd64" }, "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9cab97735315251aa36f7c8189217a8b397f9fb8da70822dd0b99b34dfdf0bc5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:b4eea4d528e39cf46d21dd3d6304c0e78df82fc3c44904f5abab30302a9cb5d5_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:b4eea4d528e39cf46d21dd3d6304c0e78df82fc3c44904f5abab30302a9cb5d5_ppc64le" }, "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:b4eea4d528e39cf46d21dd3d6304c0e78df82fc3c44904f5abab30302a9cb5d5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:cb8f32e23089128f9c948c25f6cbfb687037a22e193a122f79900d8b3f0fbfa0_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:cb8f32e23089128f9c948c25f6cbfb687037a22e193a122f79900d8b3f0fbfa0_arm64" }, "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:cb8f32e23089128f9c948c25f6cbfb687037a22e193a122f79900d8b3f0fbfa0_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:308cc282d5454cc514495d6fbed5c22e7a494e2a797b8b7edf8ce33af5c3c428_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:308cc282d5454cc514495d6fbed5c22e7a494e2a797b8b7edf8ce33af5c3c428_arm64" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:308cc282d5454cc514495d6fbed5c22e7a494e2a797b8b7edf8ce33af5c3c428_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:3eedfb0833a57318c38d8f4216d4c50df54dfb463d89e35a394b4813689e7a11_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:3eedfb0833a57318c38d8f4216d4c50df54dfb463d89e35a394b4813689e7a11_s390x" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:3eedfb0833a57318c38d8f4216d4c50df54dfb463d89e35a394b4813689e7a11_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:5d99730bae5fc5128c33c64e24f665cd06706caf747b17ca91849ddaa5f172a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:5d99730bae5fc5128c33c64e24f665cd06706caf747b17ca91849ddaa5f172a1_ppc64le" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:5d99730bae5fc5128c33c64e24f665cd06706caf747b17ca91849ddaa5f172a1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:a5031a63f8ccf9c22d0e3afc50f402fbff1b2a0ec73cde4ebd976e1b92733223_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:a5031a63f8ccf9c22d0e3afc50f402fbff1b2a0ec73cde4ebd976e1b92733223_amd64" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:a5031a63f8ccf9c22d0e3afc50f402fbff1b2a0ec73cde4ebd976e1b92733223_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:05f477b1087594ad40ca8f301032f195ba5724c452b5f64ab19a335ddb95fde6_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:05f477b1087594ad40ca8f301032f195ba5724c452b5f64ab19a335ddb95fde6_amd64" }, "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:05f477b1087594ad40ca8f301032f195ba5724c452b5f64ab19a335ddb95fde6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:105b6d28c37b438caf395608238e757e0e358cf7e6460087589be336c814c5fa_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:105b6d28c37b438caf395608238e757e0e358cf7e6460087589be336c814c5fa_arm64" }, "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:105b6d28c37b438caf395608238e757e0e358cf7e6460087589be336c814c5fa_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:a6e6d78c37370b9319034608a836694821f1cf8c00a176169e70b9d61a082846_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:a6e6d78c37370b9319034608a836694821f1cf8c00a176169e70b9d61a082846_ppc64le" }, "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:a6e6d78c37370b9319034608a836694821f1cf8c00a176169e70b9d61a082846_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:32ce8a90295446cca4bd3fef5bfe6f451f8bd84b93a00d869179eef3e550d84a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:32ce8a90295446cca4bd3fef5bfe6f451f8bd84b93a00d869179eef3e550d84a_ppc64le" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:32ce8a90295446cca4bd3fef5bfe6f451f8bd84b93a00d869179eef3e550d84a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:70f43ad9fd90d77a6bb32e1a503a47134fe5df348037ed8a9b519790cf39600b_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:70f43ad9fd90d77a6bb32e1a503a47134fe5df348037ed8a9b519790cf39600b_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:70f43ad9fd90d77a6bb32e1a503a47134fe5df348037ed8a9b519790cf39600b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a04b87ba2f0c537fdc846782da5c2b2a85ce4b72b1fdf126e347b7f17b02e7b9_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a04b87ba2f0c537fdc846782da5c2b2a85ce4b72b1fdf126e347b7f17b02e7b9_s390x" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a04b87ba2f0c537fdc846782da5c2b2a85ce4b72b1fdf126e347b7f17b02e7b9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:ce07dfe330463cf11d6e34eb86dde1fa35972a61fa9909018e4fa0b8a4f1e28c_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:ce07dfe330463cf11d6e34eb86dde1fa35972a61fa9909018e4fa0b8a4f1e28c_arm64" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:ce07dfe330463cf11d6e34eb86dde1fa35972a61fa9909018e4fa0b8a4f1e28c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:4624d41a76c02b0da3b4ff22f0d6655c5f37df44a7d7ce1ec1b52b564295fb16_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:4624d41a76c02b0da3b4ff22f0d6655c5f37df44a7d7ce1ec1b52b564295fb16_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:4624d41a76c02b0da3b4ff22f0d6655c5f37df44a7d7ce1ec1b52b564295fb16_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:92e36c487bff9421903beb6c9294ab90a17c03c8cac2b745c29c46353b4ad4c3_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:92e36c487bff9421903beb6c9294ab90a17c03c8cac2b745c29c46353b4ad4c3_arm64" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:92e36c487bff9421903beb6c9294ab90a17c03c8cac2b745c29c46353b4ad4c3_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:edaa5fc7a54cabe8fce6823032dec74e785914cc2c6c3a4fed0c1bd4f3611a94_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:edaa5fc7a54cabe8fce6823032dec74e785914cc2c6c3a4fed0c1bd4f3611a94_s390x" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:edaa5fc7a54cabe8fce6823032dec74e785914cc2c6c3a4fed0c1bd4f3611a94_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:eedfbd7464e8c47ac0b2ab328e6b017077e28aa0db22a6b297e997f47a23fc3e_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:eedfbd7464e8c47ac0b2ab328e6b017077e28aa0db22a6b297e997f47a23fc3e_ppc64le" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:eedfbd7464e8c47ac0b2ab328e6b017077e28aa0db22a6b297e997f47a23fc3e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Jose Gomez" ], "organization": "SUSE" } ], "cve": "CVE-2023-2253", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2023-04-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:1b2c5e4c252f6c9709699777bfdc8ea6b10f5c4cb13d711c7424a4ec6303942f_ppc64le", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:1ef20449dc6fcf5b2a2bdb38afb523a2d82e6f1bed703fde2a196d9ea5df903d_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:35842b4338bd67a0dca0435204388f363469bd5fa97bbd1f8087199bbb5de1b5_s390x", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:a5054b6d031832c329471ebb8bbbe1ffd8ea689edd7f2a17a46bee2f34cdc3c5_arm64", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:5b26090a6ffad17ddbe25458dc2c0dd0e60235569537011721a406186c402f01_amd64", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:96307d84eaace7b125ffbbe652f5a0640812f2262aaf83a90357d8994fc07081_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:b5831b3bb6ff5e91b83acf0fb51d1b25582d84a6b890d30a809a7aa7209a5d58_s390x", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:ca0860d0e5102ada3d6b80f93b9d3d8407af9503efc1783f97a3b3abfbfd3d0f_arm64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:0087e8c4497a1805101681025f4042fe86f496196ccbb49547b6135d37fa8b32_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:16716642f603d194b2876f317a132138d26a7ee0afb498cfee6b7a344f76cf7a_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:448bad1a0046eea977f0c0220440f97b0af41d4e3543408756fd51cbb6a209b2_arm64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:c538c9de9f4940cc4b161617a3568fd2a146c452135d8175cfc99041bbdf4978_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:317cf16b81a1eb0e536b217d7fbf08449ede5628e4848ca8e8525baeb420224d_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:69459974e98aff4d0d274fbd9ff80ab1d811626088569e6a495d0aa9bd2fff45_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:aebe52b19d2a258fe5ad6667bb3f2ab1618a8d33b7ae07a39d4866f798458049_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e36eecb1d894adaef0f2583609790a6b9e4e17e47dc43ed37351dc38d60d7bb4_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:47bb7f1af29aa508bb8f4a1e8e6b9d57a5083009b863ce72f91f34852ae71336_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:6721182ba2688ed8b79fade985a010ed6b56ea10cb3a7d9b4bda291ca810baac_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:f703a4faded3c7eae3dcd32752cd6e1600092cf2bf2ad73998b216dd597f08e2_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:fe6708612bee0120f08eb034c765456fb522ce861fcc963189633691c04ebfb6_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:1b50c97caa6e3d3ea3a838f6dc43c3ce2c6f3d28d257133ac57c56aad1f37968_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:28179971d52cd09388c40c6ad0d1f1442470d26ce8a5e28a71f82903457eea73_amd64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:2cd0daa224aec631ea258229e8362e3f82754e44632daa7e75870cb1c6f27f6f_s390x", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:8b627bbe762ad1eb6692617f8872b054350ba9113a704d406511cf0c07bab9a2_arm64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:55e3dd78ad4455463a502050e0947f3ff2b0f815136e985895b25c0a2ecd5464_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:5d610746b61c954dc58bbcff8069d669febe86292f8fdc9e93f4150e55b1cfa8_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:ba16a27877009816f49a51bdfabfffd99c6a6468941afbdd8ff59f0a49a9db35_arm64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:d54c7ebc52e144814922f49dc27471215ac29972aac180c28819da3bb0b93f51_s390x", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:02ab568cef37622d999efa28e38e7c59580bdf92a46bbaaeb821a3a5dcaf96ed_s390x", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:530ea5bb9a36691c3aea3cb8894c7dc10fbd7c365a3c758c8c117bd15efa8ef3_arm64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:b164df0434429bed1e44ade80bd39689b2871aad615bed515f36ddb3e46f8f5c_amd64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:b3e8b64396a90e5513fe82a80a3b3ff303336cc50455ec793e0258f7bedee619_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:4993b8762828d74c0980ab96baed60f966551dd26c791a8165d2dac69c8fc923_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:97ded3d08e00bfe4e45419fa47dc502545f5ffaaf5e544a23681e920f618083f_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:b4bfbfbe4562d4b41381dd79156113ad51b62728b0a464f92694a0ee0e69db41_arm64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:f69e95be4ec161eb6f495c09b78ada8c81c6b1dbf4eb0f4f346b7b99e2c49766_s390x", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:0028f4a966bfa296779e6aa6431a47f8c34397e4de21c67384c0510417261e76_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:256671e9350ae4168e35df1ae34f72b88f7a5a8cfc84e295ed8d6f042a94fe9d_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:6578789272ce81a777350fddf54f20d2063ae859985ef2f9374d67882371c5b2_s390x", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:73da55da55f56ede347a11a9d1c540e3cbaa100bb010508d696ac7ee01f24e4b_arm64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:0d35eeda03c2c54a68db9e157755c3fa4f87a58433bfd14f75d6dbb9a4bc1cdc_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:18b9294f09c03fc3112dc391a01f0b7e97738520a9016046a4197b819553c8d2_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:192d39afb0c83169c9241e9ad76a3f3abf2369a417846f1e02a30f08a9bd7a3a_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:26b04e63415afea0142fa1aaa6f325f89be16a072bfda271c5b3d42b2f9f52a9_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:45c48778a27bcd866b6ce189b9d5f3ca508d933ec68f01580913960e151a2a40_s390x", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9cab97735315251aa36f7c8189217a8b397f9fb8da70822dd0b99b34dfdf0bc5_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:b4eea4d528e39cf46d21dd3d6304c0e78df82fc3c44904f5abab30302a9cb5d5_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:cb8f32e23089128f9c948c25f6cbfb687037a22e193a122f79900d8b3f0fbfa0_arm64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:308cc282d5454cc514495d6fbed5c22e7a494e2a797b8b7edf8ce33af5c3c428_arm64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:3eedfb0833a57318c38d8f4216d4c50df54dfb463d89e35a394b4813689e7a11_s390x", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:5d99730bae5fc5128c33c64e24f665cd06706caf747b17ca91849ddaa5f172a1_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:a5031a63f8ccf9c22d0e3afc50f402fbff1b2a0ec73cde4ebd976e1b92733223_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:05f477b1087594ad40ca8f301032f195ba5724c452b5f64ab19a335ddb95fde6_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:105b6d28c37b438caf395608238e757e0e358cf7e6460087589be336c814c5fa_arm64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:a6e6d78c37370b9319034608a836694821f1cf8c00a176169e70b9d61a082846_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:32ce8a90295446cca4bd3fef5bfe6f451f8bd84b93a00d869179eef3e550d84a_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:70f43ad9fd90d77a6bb32e1a503a47134fe5df348037ed8a9b519790cf39600b_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a04b87ba2f0c537fdc846782da5c2b2a85ce4b72b1fdf126e347b7f17b02e7b9_s390x", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:ce07dfe330463cf11d6e34eb86dde1fa35972a61fa9909018e4fa0b8a4f1e28c_arm64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:4624d41a76c02b0da3b4ff22f0d6655c5f37df44a7d7ce1ec1b52b564295fb16_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:92e36c487bff9421903beb6c9294ab90a17c03c8cac2b745c29c46353b4ad4c3_arm64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:edaa5fc7a54cabe8fce6823032dec74e785914cc2c6c3a4fed0c1bd4f3611a94_s390x", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:eedfbd7464e8c47ac0b2ab328e6b017077e28aa0db22a6b297e997f47a23fc3e_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2189886" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `/v2/_catalog` endpoint in distribution/distribution, which accepts a parameter to control the maximum number of records returned (query string: `n`). This vulnerability allows a malicious user to submit an unreasonably large value for `n,` causing the allocation of a massive string array, possibly causing a denial of service through excessive use of memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "distribution/distribution: DoS from malicious API request", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:0bec5d225aa6db33b1d489a5501ceeaf1fdee10bebe24629b448bfcb7eb3590f_arm64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:77ae3147e62bce3e8e7f58478128abb4ee8c47c3501661eb4d1acf59bb53c8fe_s390x", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:90a8c254437063837077fb8e8bc06a4af25da9397211b52a91ae8bb6d554a1d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:d1ad5a735b4b7fc506da3d6dde93ca714d51cfd6231cca260f7f8d8faf433077_ppc64le" ], "known_not_affected": [ "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:1b2c5e4c252f6c9709699777bfdc8ea6b10f5c4cb13d711c7424a4ec6303942f_ppc64le", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:1ef20449dc6fcf5b2a2bdb38afb523a2d82e6f1bed703fde2a196d9ea5df903d_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:35842b4338bd67a0dca0435204388f363469bd5fa97bbd1f8087199bbb5de1b5_s390x", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:a5054b6d031832c329471ebb8bbbe1ffd8ea689edd7f2a17a46bee2f34cdc3c5_arm64", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:5b26090a6ffad17ddbe25458dc2c0dd0e60235569537011721a406186c402f01_amd64", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:96307d84eaace7b125ffbbe652f5a0640812f2262aaf83a90357d8994fc07081_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:b5831b3bb6ff5e91b83acf0fb51d1b25582d84a6b890d30a809a7aa7209a5d58_s390x", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:ca0860d0e5102ada3d6b80f93b9d3d8407af9503efc1783f97a3b3abfbfd3d0f_arm64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:0087e8c4497a1805101681025f4042fe86f496196ccbb49547b6135d37fa8b32_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:16716642f603d194b2876f317a132138d26a7ee0afb498cfee6b7a344f76cf7a_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:448bad1a0046eea977f0c0220440f97b0af41d4e3543408756fd51cbb6a209b2_arm64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:c538c9de9f4940cc4b161617a3568fd2a146c452135d8175cfc99041bbdf4978_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:317cf16b81a1eb0e536b217d7fbf08449ede5628e4848ca8e8525baeb420224d_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:69459974e98aff4d0d274fbd9ff80ab1d811626088569e6a495d0aa9bd2fff45_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:aebe52b19d2a258fe5ad6667bb3f2ab1618a8d33b7ae07a39d4866f798458049_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e36eecb1d894adaef0f2583609790a6b9e4e17e47dc43ed37351dc38d60d7bb4_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:47bb7f1af29aa508bb8f4a1e8e6b9d57a5083009b863ce72f91f34852ae71336_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:6721182ba2688ed8b79fade985a010ed6b56ea10cb3a7d9b4bda291ca810baac_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:f703a4faded3c7eae3dcd32752cd6e1600092cf2bf2ad73998b216dd597f08e2_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:fe6708612bee0120f08eb034c765456fb522ce861fcc963189633691c04ebfb6_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:1b50c97caa6e3d3ea3a838f6dc43c3ce2c6f3d28d257133ac57c56aad1f37968_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:28179971d52cd09388c40c6ad0d1f1442470d26ce8a5e28a71f82903457eea73_amd64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:2cd0daa224aec631ea258229e8362e3f82754e44632daa7e75870cb1c6f27f6f_s390x", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:8b627bbe762ad1eb6692617f8872b054350ba9113a704d406511cf0c07bab9a2_arm64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:55e3dd78ad4455463a502050e0947f3ff2b0f815136e985895b25c0a2ecd5464_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:5d610746b61c954dc58bbcff8069d669febe86292f8fdc9e93f4150e55b1cfa8_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:ba16a27877009816f49a51bdfabfffd99c6a6468941afbdd8ff59f0a49a9db35_arm64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:d54c7ebc52e144814922f49dc27471215ac29972aac180c28819da3bb0b93f51_s390x", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:02ab568cef37622d999efa28e38e7c59580bdf92a46bbaaeb821a3a5dcaf96ed_s390x", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:530ea5bb9a36691c3aea3cb8894c7dc10fbd7c365a3c758c8c117bd15efa8ef3_arm64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:b164df0434429bed1e44ade80bd39689b2871aad615bed515f36ddb3e46f8f5c_amd64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:b3e8b64396a90e5513fe82a80a3b3ff303336cc50455ec793e0258f7bedee619_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:4993b8762828d74c0980ab96baed60f966551dd26c791a8165d2dac69c8fc923_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:97ded3d08e00bfe4e45419fa47dc502545f5ffaaf5e544a23681e920f618083f_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:b4bfbfbe4562d4b41381dd79156113ad51b62728b0a464f92694a0ee0e69db41_arm64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:f69e95be4ec161eb6f495c09b78ada8c81c6b1dbf4eb0f4f346b7b99e2c49766_s390x", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:0028f4a966bfa296779e6aa6431a47f8c34397e4de21c67384c0510417261e76_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:256671e9350ae4168e35df1ae34f72b88f7a5a8cfc84e295ed8d6f042a94fe9d_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:6578789272ce81a777350fddf54f20d2063ae859985ef2f9374d67882371c5b2_s390x", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:73da55da55f56ede347a11a9d1c540e3cbaa100bb010508d696ac7ee01f24e4b_arm64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:0d35eeda03c2c54a68db9e157755c3fa4f87a58433bfd14f75d6dbb9a4bc1cdc_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:18b9294f09c03fc3112dc391a01f0b7e97738520a9016046a4197b819553c8d2_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:192d39afb0c83169c9241e9ad76a3f3abf2369a417846f1e02a30f08a9bd7a3a_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:26b04e63415afea0142fa1aaa6f325f89be16a072bfda271c5b3d42b2f9f52a9_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:45c48778a27bcd866b6ce189b9d5f3ca508d933ec68f01580913960e151a2a40_s390x", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9cab97735315251aa36f7c8189217a8b397f9fb8da70822dd0b99b34dfdf0bc5_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:b4eea4d528e39cf46d21dd3d6304c0e78df82fc3c44904f5abab30302a9cb5d5_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:cb8f32e23089128f9c948c25f6cbfb687037a22e193a122f79900d8b3f0fbfa0_arm64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:308cc282d5454cc514495d6fbed5c22e7a494e2a797b8b7edf8ce33af5c3c428_arm64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:3eedfb0833a57318c38d8f4216d4c50df54dfb463d89e35a394b4813689e7a11_s390x", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:5d99730bae5fc5128c33c64e24f665cd06706caf747b17ca91849ddaa5f172a1_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:a5031a63f8ccf9c22d0e3afc50f402fbff1b2a0ec73cde4ebd976e1b92733223_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:05f477b1087594ad40ca8f301032f195ba5724c452b5f64ab19a335ddb95fde6_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:105b6d28c37b438caf395608238e757e0e358cf7e6460087589be336c814c5fa_arm64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:a6e6d78c37370b9319034608a836694821f1cf8c00a176169e70b9d61a082846_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:32ce8a90295446cca4bd3fef5bfe6f451f8bd84b93a00d869179eef3e550d84a_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:70f43ad9fd90d77a6bb32e1a503a47134fe5df348037ed8a9b519790cf39600b_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a04b87ba2f0c537fdc846782da5c2b2a85ce4b72b1fdf126e347b7f17b02e7b9_s390x", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:ce07dfe330463cf11d6e34eb86dde1fa35972a61fa9909018e4fa0b8a4f1e28c_arm64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:4624d41a76c02b0da3b4ff22f0d6655c5f37df44a7d7ce1ec1b52b564295fb16_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:92e36c487bff9421903beb6c9294ab90a17c03c8cac2b745c29c46353b4ad4c3_arm64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:edaa5fc7a54cabe8fce6823032dec74e785914cc2c6c3a4fed0c1bd4f3611a94_s390x", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:eedfbd7464e8c47ac0b2ab328e6b017077e28aa0db22a6b297e997f47a23fc3e_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2253" }, { "category": "external", "summary": "RHBZ#2189886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2189886" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2253", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2253" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2253", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2253" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/05/09/1", "url": "https://www.openwall.com/lists/oss-security/2023/05/09/1" } ], "release_date": "2023-05-09T15:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-04T01:26:09+00:00", "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are:\n\n(For x86_64 architecture)\nThe image digest is sha256:38ccab25d5895a216a465a9f297541fbbebe7aa115fdaa9f2015c8d5a5d036eb\n\n(For s390x architecture)\nThe image digest is sha256:91e9a38e4333cac73c9320a713247d6652017081cd573f892dae2a866142de45\n\n(For ppc64le architecture)\nThe image digest is sha256:674a2972728709445f1bf008d0b8740f3b7c3d7f5781f8a4235b11d47779038e\n\n(For aarch64 architecture)\nThe image digest is sha256:e515ccfd4923cfb91b54fad78835338ec99ec204544d53691f81a92bfdd6f9f4\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:0bec5d225aa6db33b1d489a5501ceeaf1fdee10bebe24629b448bfcb7eb3590f_arm64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:77ae3147e62bce3e8e7f58478128abb4ee8c47c3501661eb4d1acf59bb53c8fe_s390x", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:90a8c254437063837077fb8e8bc06a4af25da9397211b52a91ae8bb6d554a1d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:d1ad5a735b4b7fc506da3d6dde93ca714d51cfd6231cca260f7f8d8faf433077_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5390" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:0bec5d225aa6db33b1d489a5501ceeaf1fdee10bebe24629b448bfcb7eb3590f_arm64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:77ae3147e62bce3e8e7f58478128abb4ee8c47c3501661eb4d1acf59bb53c8fe_s390x", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:90a8c254437063837077fb8e8bc06a4af25da9397211b52a91ae8bb6d554a1d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:d1ad5a735b4b7fc506da3d6dde93ca714d51cfd6231cca260f7f8d8faf433077_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "distribution/distribution: DoS from malicious API request" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.