rhsa-2023_0069
Vulnerability from csaf_redhat
Published
2023-01-19 11:55
Modified
2024-11-22 20:54
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.11.24 bug and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.11.24 is now available with
updates to packages and images that fix several bugs.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container
Platform 4.11.24. See the following advisory for the RPM packages for this
release:
https://access.redhat.com/errata/RHBA-2022:0068
Security Fix(es):
* openshift: etcd grpc-proxy vulnerable to The Birthday attack against 64-bit block cipher (CVE-2023-0296)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Space precludes documenting all of the container images in this advisory.
See the following Release Notes documentation, which will be updated
shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.11.24 is now available with\nupdates to packages and images that fix several bugs.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container\nPlatform 4.11.24. See the following advisory for the RPM packages for this\nrelease:\n\nhttps://access.redhat.com/errata/RHBA-2022:0068\n\nSecurity Fix(es):\n\n* openshift: etcd grpc-proxy vulnerable to The Birthday attack against 64-bit block cipher (CVE-2023-0296)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nSpace precludes documenting all of the container images in this advisory.\nSee the following Release Notes documentation, which will be updated\nshortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0069", "url": "https://access.redhat.com/errata/RHSA-2023:0069" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "2161287", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161287" }, { "category": "external", "summary": "OCPBUGS-1567", "url": "https://issues.redhat.com/browse/OCPBUGS-1567" }, { "category": "external", "summary": "OCPBUGS-3290", "url": "https://issues.redhat.com/browse/OCPBUGS-3290" }, { "category": "external", "summary": "OCPBUGS-4761", "url": "https://issues.redhat.com/browse/OCPBUGS-4761" }, { "category": "external", "summary": "OCPBUGS-4908", "url": "https://issues.redhat.com/browse/OCPBUGS-4908" }, { "category": "external", "summary": "OCPBUGS-5075", "url": "https://issues.redhat.com/browse/OCPBUGS-5075" }, { "category": "external", "summary": "OCPBUGS-5099", "url": "https://issues.redhat.com/browse/OCPBUGS-5099" }, { "category": "external", "summary": "OCPBUGS-5145", "url": "https://issues.redhat.com/browse/OCPBUGS-5145" }, { "category": "external", "summary": "OCPBUGS-5258", "url": "https://issues.redhat.com/browse/OCPBUGS-5258" }, { "category": "external", "summary": "OCPBUGS-5290", "url": "https://issues.redhat.com/browse/OCPBUGS-5290" }, { "category": "external", "summary": "OCPBUGS-5341", "url": "https://issues.redhat.com/browse/OCPBUGS-5341" }, { "category": "external", "summary": "OCPBUGS-5359", "url": "https://issues.redhat.com/browse/OCPBUGS-5359" }, { "category": "external", "summary": "OCPBUGS-5404", "url": "https://issues.redhat.com/browse/OCPBUGS-5404" }, { "category": "external", "summary": "OCPBUGS-5418", "url": "https://issues.redhat.com/browse/OCPBUGS-5418" }, { "category": "external", "summary": "OCPBUGS-5450", "url": "https://issues.redhat.com/browse/OCPBUGS-5450" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0069.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.11.24 bug and security update", "tracking": { "current_release_date": "2024-11-22T20:54:55+00:00", "generator": { "date": "2024-11-22T20:54:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:0069", "initial_release_date": "2023-01-19T11:55:38+00:00", "revision_history": [ { "date": "2023-01-19T11:55:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-19T11:55:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T20:54:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.11", "product": { "name": "Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.11::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:a4d345ca3f4fc1012c888ecd6ae2dc248fe9b2cd49e0a06e8cbf4ed02c325f10_ppc64le", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:a4d345ca3f4fc1012c888ecd6ae2dc248fe9b2cd49e0a06e8cbf4ed02c325f10_ppc64le", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:a4d345ca3f4fc1012c888ecd6ae2dc248fe9b2cd49e0a06e8cbf4ed02c325f10_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:a4d345ca3f4fc1012c888ecd6ae2dc248fe9b2cd49e0a06e8cbf4ed02c325f10?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.11.0-202301051736.p0.gac46243.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:308ffc804186d697d4505278a2339b3e5815f57d8fa97d9bd07e6c9e3a7e386e_ppc64le", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:308ffc804186d697d4505278a2339b3e5815f57d8fa97d9bd07e6c9e3a7e386e_ppc64le", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:308ffc804186d697d4505278a2339b3e5815f57d8fa97d9bd07e6c9e3a7e386e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:308ffc804186d697d4505278a2339b3e5815f57d8fa97d9bd07e6c9e3a7e386e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202301101135.p0.gbfb0376.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:ec11103df3ea64cc150ef066d66af61a1875b5710ad34c6b65ca27aa21747ad2_ppc64le", "product": { "name": "openshift4/ose-console@sha256:ec11103df3ea64cc150ef066d66af61a1875b5710ad34c6b65ca27aa21747ad2_ppc64le", "product_id": "openshift4/ose-console@sha256:ec11103df3ea64cc150ef066d66af61a1875b5710ad34c6b65ca27aa21747ad2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:ec11103df3ea64cc150ef066d66af61a1875b5710ad34c6b65ca27aa21747ad2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202301102136.p0.gd890c26.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:8e5195bcebc8f5db2c542ff6c72288d9c3504077e83d460baa0634231d422c98_ppc64le", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:8e5195bcebc8f5db2c542ff6c72288d9c3504077e83d460baa0634231d422c98_ppc64le", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:8e5195bcebc8f5db2c542ff6c72288d9c3504077e83d460baa0634231d422c98_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:8e5195bcebc8f5db2c542ff6c72288d9c3504077e83d460baa0634231d422c98?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.11.0-202301042055.p0.gf746e45.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-network-config-controller-rhel8@sha256:bfb9b060b7cf105de6ee3c0f271ab3eecdd9d09cc60b4844bd622d00b7154ad0_ppc64le", "product": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:bfb9b060b7cf105de6ee3c0f271ab3eecdd9d09cc60b4844bd622d00b7154ad0_ppc64le", "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:bfb9b060b7cf105de6ee3c0f271ab3eecdd9d09cc60b4844bd622d00b7154ad0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:bfb9b060b7cf105de6ee3c0f271ab3eecdd9d09cc60b4844bd622d00b7154ad0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.11.0-202301051554.p0.g5dd318b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d22e1b860d7f9bb6b5be32b9c6c9262f078180e1089c9497d44d7256770c2f0_ppc64le", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d22e1b860d7f9bb6b5be32b9c6c9262f078180e1089c9497d44d7256770c2f0_ppc64le", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d22e1b860d7f9bb6b5be32b9c6c9262f078180e1089c9497d44d7256770c2f0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:6d22e1b860d7f9bb6b5be32b9c6c9262f078180e1089c9497d44d7256770c2f0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.11.0-202301091615.p0.g1f1ea53.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:34d039d29f7c8bbf721e00de7d95bfc2181281900e9992e6efab4622818b85c9_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:34d039d29f7c8bbf721e00de7d95bfc2181281900e9992e6efab4622818b85c9_ppc64le", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:34d039d29f7c8bbf721e00de7d95bfc2181281900e9992e6efab4622818b85c9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:34d039d29f7c8bbf721e00de7d95bfc2181281900e9992e6efab4622818b85c9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.11.0-202301101535.p0.g6721877.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:4dfa74189224a0288a86aae920760654eadb5a86cfc67e6178872863b3ef3cec_ppc64le", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:4dfa74189224a0288a86aae920760654eadb5a86cfc67e6178872863b3ef3cec_ppc64le", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:4dfa74189224a0288a86aae920760654eadb5a86cfc67e6178872863b3ef3cec_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:4dfa74189224a0288a86aae920760654eadb5a86cfc67e6178872863b3ef3cec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.11.0-202301101535.p0.gcb39fde.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:40e7f9fc1bab2c638e5a7ff69caf43e9b83137c0c7ffca699abfbf3222d6b98e_ppc64le", "product": { "name": "openshift4/ose-etcd@sha256:40e7f9fc1bab2c638e5a7ff69caf43e9b83137c0c7ffca699abfbf3222d6b98e_ppc64le", "product_id": "openshift4/ose-etcd@sha256:40e7f9fc1bab2c638e5a7ff69caf43e9b83137c0c7ffca699abfbf3222d6b98e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:40e7f9fc1bab2c638e5a7ff69caf43e9b83137c0c7ffca699abfbf3222d6b98e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.11.0-202301041324.p0.gc50e9aa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:0c7e95ba81a0fd5ca767993467b239594611874f2cb2a3ab8aa69f17c8a0392d_ppc64le", "product": { "name": "openshift4/ose-installer-artifacts@sha256:0c7e95ba81a0fd5ca767993467b239594611874f2cb2a3ab8aa69f17c8a0392d_ppc64le", "product_id": "openshift4/ose-installer-artifacts@sha256:0c7e95ba81a0fd5ca767993467b239594611874f2cb2a3ab8aa69f17c8a0392d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:0c7e95ba81a0fd5ca767993467b239594611874f2cb2a3ab8aa69f17c8a0392d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.11.0-202301042055.p0.gf746e45.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:4508741114477de8bb1a118907367c2e153993b055121f48ebe61b94c825272d_ppc64le", "product": { "name": "openshift4/ose-installer@sha256:4508741114477de8bb1a118907367c2e153993b055121f48ebe61b94c825272d_ppc64le", "product_id": "openshift4/ose-installer@sha256:4508741114477de8bb1a118907367c2e153993b055121f48ebe61b94c825272d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:4508741114477de8bb1a118907367c2e153993b055121f48ebe61b94c825272d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.11.0-202301042055.p0.gf746e45.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:f0bd6838a5067925495e4aab8e4209ba6e5e0121197cad4700cddfc054821a37_ppc64le", "product": { "name": "openshift4/network-tools-rhel8@sha256:f0bd6838a5067925495e4aab8e4209ba6e5e0121197cad4700cddfc054821a37_ppc64le", "product_id": "openshift4/network-tools-rhel8@sha256:f0bd6838a5067925495e4aab8e4209ba6e5e0121197cad4700cddfc054821a37_ppc64le", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:f0bd6838a5067925495e4aab8e4209ba6e5e0121197cad4700cddfc054821a37?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.11.0-202301070325.p0.g4e87286.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:7b912d6299db8d4249282eb01afea0131e214f01eeaa09ddd7f1d05a67e279a3_ppc64le", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:7b912d6299db8d4249282eb01afea0131e214f01eeaa09ddd7f1d05a67e279a3_ppc64le", "product_id": "openshift4/ose-ovn-kubernetes@sha256:7b912d6299db8d4249282eb01afea0131e214f01eeaa09ddd7f1d05a67e279a3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:7b912d6299db8d4249282eb01afea0131e214f01eeaa09ddd7f1d05a67e279a3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.11.0-202301070325.p0.g4b9339a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-thanos-rhel8@sha256:0893e4403ca7daf1655abe63f9d07682710300ec44dc1a5fc1d0919b6132da1a_ppc64le", "product": { "name": "openshift4/ose-thanos-rhel8@sha256:0893e4403ca7daf1655abe63f9d07682710300ec44dc1a5fc1d0919b6132da1a_ppc64le", "product_id": "openshift4/ose-thanos-rhel8@sha256:0893e4403ca7daf1655abe63f9d07682710300ec44dc1a5fc1d0919b6132da1a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-thanos-rhel8@sha256:0893e4403ca7daf1655abe63f9d07682710300ec44dc1a5fc1d0919b6132da1a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.11.0-202301051115.p0.ge447c3a.assembly.stream" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:9d46b88ca74116e3ec1e3055c0f87ed77d6bb5e15862188ad122ccb12f50181f_amd64", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:9d46b88ca74116e3ec1e3055c0f87ed77d6bb5e15862188ad122ccb12f50181f_amd64", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:9d46b88ca74116e3ec1e3055c0f87ed77d6bb5e15862188ad122ccb12f50181f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:9d46b88ca74116e3ec1e3055c0f87ed77d6bb5e15862188ad122ccb12f50181f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.11.0-202301051736.p0.gac46243.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:ba5ea46527d6f36de7a26415045e9b626fbb9a96791da0194b5bf251434a2dbb_amd64", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:ba5ea46527d6f36de7a26415045e9b626fbb9a96791da0194b5bf251434a2dbb_amd64", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:ba5ea46527d6f36de7a26415045e9b626fbb9a96791da0194b5bf251434a2dbb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:ba5ea46527d6f36de7a26415045e9b626fbb9a96791da0194b5bf251434a2dbb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202301101135.p0.gbfb0376.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-agent-rhel8@sha256:4657758732b1f1a077e87c808c2423e9575ae10ca188ec152c7c31fd29ae4840_amd64", "product": { "name": "openshift4/ose-ironic-agent-rhel8@sha256:4657758732b1f1a077e87c808c2423e9575ae10ca188ec152c7c31fd29ae4840_amd64", "product_id": "openshift4/ose-ironic-agent-rhel8@sha256:4657758732b1f1a077e87c808c2423e9575ae10ca188ec152c7c31fd29ae4840_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-agent-rhel8@sha256:4657758732b1f1a077e87c808c2423e9575ae10ca188ec152c7c31fd29ae4840?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel8\u0026tag=v4.11.0-202301091615.p0.g4636d19.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel8@sha256:edfc3e48b9b98ab637db414cf997c227f83dc8f4c28789b571fae88b913eba10_amd64", "product": { "name": "openshift4/ose-ironic-rhel8@sha256:edfc3e48b9b98ab637db414cf997c227f83dc8f4c28789b571fae88b913eba10_amd64", "product_id": "openshift4/ose-ironic-rhel8@sha256:edfc3e48b9b98ab637db414cf997c227f83dc8f4c28789b571fae88b913eba10_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel8@sha256:edfc3e48b9b98ab637db414cf997c227f83dc8f4c28789b571fae88b913eba10?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel8\u0026tag=v4.11.0-202301051736.p0.g72ac16f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:9e8962a0cfc1ad4ebf030f8ac5ec4239bf36e2b158d17387ce3cfc901fae8c09_amd64", "product": { "name": "openshift4/ose-console@sha256:9e8962a0cfc1ad4ebf030f8ac5ec4239bf36e2b158d17387ce3cfc901fae8c09_amd64", "product_id": "openshift4/ose-console@sha256:9e8962a0cfc1ad4ebf030f8ac5ec4239bf36e2b158d17387ce3cfc901fae8c09_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:9e8962a0cfc1ad4ebf030f8ac5ec4239bf36e2b158d17387ce3cfc901fae8c09?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202301102136.p0.gd890c26.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:137af58961f82bfa8a12d27454b8fae6121bc649b076e4c77a85559ebc05f2b4_amd64", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:137af58961f82bfa8a12d27454b8fae6121bc649b076e4c77a85559ebc05f2b4_amd64", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:137af58961f82bfa8a12d27454b8fae6121bc649b076e4c77a85559ebc05f2b4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:137af58961f82bfa8a12d27454b8fae6121bc649b076e4c77a85559ebc05f2b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.11.0-202301042055.p0.gf746e45.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-network-config-controller-rhel8@sha256:bcbbbecc9c72af06cfa107d61d793c81859ef31a8e1eea6248a02bae1d46e5b0_amd64", "product": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:bcbbbecc9c72af06cfa107d61d793c81859ef31a8e1eea6248a02bae1d46e5b0_amd64", "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:bcbbbecc9c72af06cfa107d61d793c81859ef31a8e1eea6248a02bae1d46e5b0_amd64", "product_identification_helper": { "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:bcbbbecc9c72af06cfa107d61d793c81859ef31a8e1eea6248a02bae1d46e5b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.11.0-202301051554.p0.g5dd318b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:cd48c79c19c9de4d6c0909b63b9f297c5be4dc6ea733f7dc3dd3c1b359d22946_amd64", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:cd48c79c19c9de4d6c0909b63b9f297c5be4dc6ea733f7dc3dd3c1b359d22946_amd64", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:cd48c79c19c9de4d6c0909b63b9f297c5be4dc6ea733f7dc3dd3c1b359d22946_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:cd48c79c19c9de4d6c0909b63b9f297c5be4dc6ea733f7dc3dd3c1b359d22946?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.11.0-202301091615.p0.g1f1ea53.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:1b470b21c6fb33305e346d00a3d954e47e521a83dc6f33e351467dd27aee7eea_amd64", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:1b470b21c6fb33305e346d00a3d954e47e521a83dc6f33e351467dd27aee7eea_amd64", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:1b470b21c6fb33305e346d00a3d954e47e521a83dc6f33e351467dd27aee7eea_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:1b470b21c6fb33305e346d00a3d954e47e521a83dc6f33e351467dd27aee7eea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.11.0-202301101535.p0.g6721877.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0fdad323801b7c4fb18ea43471b77f508f79124f806029d0e5269b74c7956149_amd64", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0fdad323801b7c4fb18ea43471b77f508f79124f806029d0e5269b74c7956149_amd64", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0fdad323801b7c4fb18ea43471b77f508f79124f806029d0e5269b74c7956149_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:0fdad323801b7c4fb18ea43471b77f508f79124f806029d0e5269b74c7956149?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.11.0-202301101535.p0.gcb39fde.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:ed83343e5f87a324d25c5cf6268bde77696adc87c6c785cc2be2e8916f0e8c23_amd64", "product": { "name": "openshift4/ose-etcd@sha256:ed83343e5f87a324d25c5cf6268bde77696adc87c6c785cc2be2e8916f0e8c23_amd64", "product_id": "openshift4/ose-etcd@sha256:ed83343e5f87a324d25c5cf6268bde77696adc87c6c785cc2be2e8916f0e8c23_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:ed83343e5f87a324d25c5cf6268bde77696adc87c6c785cc2be2e8916f0e8c23?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.11.0-202301041324.p0.gc50e9aa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:96fa3ad4098d957ef12b3992d508bf400555d5bbef7862745edf8f712605a6cd_amd64", "product": { "name": "openshift4/ose-installer-artifacts@sha256:96fa3ad4098d957ef12b3992d508bf400555d5bbef7862745edf8f712605a6cd_amd64", "product_id": "openshift4/ose-installer-artifacts@sha256:96fa3ad4098d957ef12b3992d508bf400555d5bbef7862745edf8f712605a6cd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:96fa3ad4098d957ef12b3992d508bf400555d5bbef7862745edf8f712605a6cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.11.0-202301042055.p0.gf746e45.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:c80dce1a719f887b0d42c0b012ac8e7db325e2bd17e6ac47b4b13c83fc679605_amd64", "product": { "name": "openshift4/ose-installer@sha256:c80dce1a719f887b0d42c0b012ac8e7db325e2bd17e6ac47b4b13c83fc679605_amd64", "product_id": "openshift4/ose-installer@sha256:c80dce1a719f887b0d42c0b012ac8e7db325e2bd17e6ac47b4b13c83fc679605_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:c80dce1a719f887b0d42c0b012ac8e7db325e2bd17e6ac47b4b13c83fc679605?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.11.0-202301042055.p0.gf746e45.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:bd97b19cbc62bb3d3d6d11c1c4da0d073ebae8839b7edb766beb8db051169798_amd64", "product": { "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:bd97b19cbc62bb3d3d6d11c1c4da0d073ebae8839b7edb766beb8db051169798_amd64", "product_id": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:bd97b19cbc62bb3d3d6d11c1c4da0d073ebae8839b7edb766beb8db051169798_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256:bd97b19cbc62bb3d3d6d11c1c4da0d073ebae8839b7edb766beb8db051169798?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8\u0026tag=v4.11.0-202301051515.p0.ga796a77.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel8@sha256:12f2716805c3cdbcc9eff6c07ab351da1da2051fe0310166a4932fe111b38f66_amd64", "product": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:12f2716805c3cdbcc9eff6c07ab351da1da2051fe0310166a4932fe111b38f66_amd64", "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:12f2716805c3cdbcc9eff6c07ab351da1da2051fe0310166a4932fe111b38f66_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:12f2716805c3cdbcc9eff6c07ab351da1da2051fe0310166a4932fe111b38f66?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.11.0-202301042055.p0.gb1580a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:6f56116e66ff47108771ce99f029c398f584c5217744ec350f1cfd58b4461535_amd64", "product": { "name": "openshift4/network-tools-rhel8@sha256:6f56116e66ff47108771ce99f029c398f584c5217744ec350f1cfd58b4461535_amd64", "product_id": "openshift4/network-tools-rhel8@sha256:6f56116e66ff47108771ce99f029c398f584c5217744ec350f1cfd58b4461535_amd64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:6f56116e66ff47108771ce99f029c398f584c5217744ec350f1cfd58b4461535?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.11.0-202301070325.p0.g4e87286.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:6c34869b676878045a124950793b567a12b9d7f098dbaf0e7850cde9e8d9ef2c_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:6c34869b676878045a124950793b567a12b9d7f098dbaf0e7850cde9e8d9ef2c_amd64", "product_id": "openshift4/ose-ovn-kubernetes@sha256:6c34869b676878045a124950793b567a12b9d7f098dbaf0e7850cde9e8d9ef2c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:6c34869b676878045a124950793b567a12b9d7f098dbaf0e7850cde9e8d9ef2c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.11.0-202301070325.p0.g4b9339a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-thanos-rhel8@sha256:7c9e499c18515343951a182dbfc72635e3ca7288a968a1ef332547f4a9593b01_amd64", "product": { "name": "openshift4/ose-thanos-rhel8@sha256:7c9e499c18515343951a182dbfc72635e3ca7288a968a1ef332547f4a9593b01_amd64", "product_id": "openshift4/ose-thanos-rhel8@sha256:7c9e499c18515343951a182dbfc72635e3ca7288a968a1ef332547f4a9593b01_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-thanos-rhel8@sha256:7c9e499c18515343951a182dbfc72635e3ca7288a968a1ef332547f4a9593b01?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.11.0-202301051115.p0.ge447c3a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:46e31984409b08ea85f077bd6e7588ccf0dace9bd05a7f0127a4a29d9c129c41_amd64", "product": { "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:46e31984409b08ea85f077bd6e7588ccf0dace9bd05a7f0127a4a29d9c129c41_amd64", "product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:46e31984409b08ea85f077bd6e7588ccf0dace9bd05a7f0127a4a29d9c129c41_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:46e31984409b08ea85f077bd6e7588ccf0dace9bd05a7f0127a4a29d9c129c41?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8\u0026tag=v4.11.0-202301110146.p0.g8308ce4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:46e31984409b08ea85f077bd6e7588ccf0dace9bd05a7f0127a4a29d9c129c41_amd64", "product": { "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:46e31984409b08ea85f077bd6e7588ccf0dace9bd05a7f0127a4a29d9c129c41_amd64", "product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:46e31984409b08ea85f077bd6e7588ccf0dace9bd05a7f0127a4a29d9c129c41_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256:46e31984409b08ea85f077bd6e7588ccf0dace9bd05a7f0127a4a29d9c129c41?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8\u0026tag=v4.11.0-202301110146.p0.g8308ce4.assembly.stream" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:a5b973bd5052817ee0e65e73bdd5cf768c61d9eca99b75bc9e778b09bfc358c8_arm64", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:a5b973bd5052817ee0e65e73bdd5cf768c61d9eca99b75bc9e778b09bfc358c8_arm64", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:a5b973bd5052817ee0e65e73bdd5cf768c61d9eca99b75bc9e778b09bfc358c8_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:a5b973bd5052817ee0e65e73bdd5cf768c61d9eca99b75bc9e778b09bfc358c8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.11.0-202301051736.p0.gac46243.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:54942926c029e16db0c07dfce7ed97bb86fbab62983371a5547e4dfd9ec0a102_arm64", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:54942926c029e16db0c07dfce7ed97bb86fbab62983371a5547e4dfd9ec0a102_arm64", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:54942926c029e16db0c07dfce7ed97bb86fbab62983371a5547e4dfd9ec0a102_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:54942926c029e16db0c07dfce7ed97bb86fbab62983371a5547e4dfd9ec0a102?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202301101135.p0.gbfb0376.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-agent-rhel8@sha256:174c59037a4aa16fcb349319c7398a033bb56afe661000f5e6dc695ffe2e7941_arm64", "product": { "name": "openshift4/ose-ironic-agent-rhel8@sha256:174c59037a4aa16fcb349319c7398a033bb56afe661000f5e6dc695ffe2e7941_arm64", "product_id": "openshift4/ose-ironic-agent-rhel8@sha256:174c59037a4aa16fcb349319c7398a033bb56afe661000f5e6dc695ffe2e7941_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-agent-rhel8@sha256:174c59037a4aa16fcb349319c7398a033bb56afe661000f5e6dc695ffe2e7941?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel8\u0026tag=v4.11.0-202301091615.p0.g4636d19.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel8@sha256:d3380454c7908bd6766cdce63b0cb74fdfff9fac0614bcc8d3f0c44187cdc3d2_arm64", "product": { "name": "openshift4/ose-ironic-rhel8@sha256:d3380454c7908bd6766cdce63b0cb74fdfff9fac0614bcc8d3f0c44187cdc3d2_arm64", "product_id": "openshift4/ose-ironic-rhel8@sha256:d3380454c7908bd6766cdce63b0cb74fdfff9fac0614bcc8d3f0c44187cdc3d2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel8@sha256:d3380454c7908bd6766cdce63b0cb74fdfff9fac0614bcc8d3f0c44187cdc3d2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel8\u0026tag=v4.11.0-202301051736.p0.g72ac16f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:ea7895c6ffa55ed0e289881cbc314943a4e3e4628870ebe6f834ab4ba24788a7_arm64", "product": { "name": "openshift4/ose-console@sha256:ea7895c6ffa55ed0e289881cbc314943a4e3e4628870ebe6f834ab4ba24788a7_arm64", "product_id": "openshift4/ose-console@sha256:ea7895c6ffa55ed0e289881cbc314943a4e3e4628870ebe6f834ab4ba24788a7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:ea7895c6ffa55ed0e289881cbc314943a4e3e4628870ebe6f834ab4ba24788a7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202301102136.p0.gd890c26.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:6f9e75a1af187ba84b874f97073fe4e65aa92b758194443b3c885ba9923282ec_arm64", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:6f9e75a1af187ba84b874f97073fe4e65aa92b758194443b3c885ba9923282ec_arm64", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:6f9e75a1af187ba84b874f97073fe4e65aa92b758194443b3c885ba9923282ec_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:6f9e75a1af187ba84b874f97073fe4e65aa92b758194443b3c885ba9923282ec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.11.0-202301042055.p0.gf746e45.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-network-config-controller-rhel8@sha256:5f8ad5a78f06ca5a2372232203704d55c2c69f66fa3c214f87545caee3994fe1_arm64", "product": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:5f8ad5a78f06ca5a2372232203704d55c2c69f66fa3c214f87545caee3994fe1_arm64", "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:5f8ad5a78f06ca5a2372232203704d55c2c69f66fa3c214f87545caee3994fe1_arm64", "product_identification_helper": { "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:5f8ad5a78f06ca5a2372232203704d55c2c69f66fa3c214f87545caee3994fe1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.11.0-202301051554.p0.g5dd318b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ee4abaa17071ebc1c46956eac1b447b165dccebef5da6c6425617975f5bf099b_arm64", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ee4abaa17071ebc1c46956eac1b447b165dccebef5da6c6425617975f5bf099b_arm64", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ee4abaa17071ebc1c46956eac1b447b165dccebef5da6c6425617975f5bf099b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:ee4abaa17071ebc1c46956eac1b447b165dccebef5da6c6425617975f5bf099b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.11.0-202301091615.p0.g1f1ea53.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:4883f04f66963ace13e51364da838565c472ed5e211f7187d1b897ada913e10f_arm64", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:4883f04f66963ace13e51364da838565c472ed5e211f7187d1b897ada913e10f_arm64", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:4883f04f66963ace13e51364da838565c472ed5e211f7187d1b897ada913e10f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:4883f04f66963ace13e51364da838565c472ed5e211f7187d1b897ada913e10f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.11.0-202301101535.p0.g6721877.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:ee1c2693eb97b62f54d77380ee07c5b8e660fb6aa46ce9073099d804be38f4a9_arm64", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:ee1c2693eb97b62f54d77380ee07c5b8e660fb6aa46ce9073099d804be38f4a9_arm64", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:ee1c2693eb97b62f54d77380ee07c5b8e660fb6aa46ce9073099d804be38f4a9_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:ee1c2693eb97b62f54d77380ee07c5b8e660fb6aa46ce9073099d804be38f4a9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.11.0-202301101535.p0.gcb39fde.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:e96326f12f4070b8dad7aff0741d8bbb613be815f6250d5a8279d5a966de625e_arm64", "product": { "name": "openshift4/ose-etcd@sha256:e96326f12f4070b8dad7aff0741d8bbb613be815f6250d5a8279d5a966de625e_arm64", "product_id": "openshift4/ose-etcd@sha256:e96326f12f4070b8dad7aff0741d8bbb613be815f6250d5a8279d5a966de625e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:e96326f12f4070b8dad7aff0741d8bbb613be815f6250d5a8279d5a966de625e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.11.0-202301041324.p0.gc50e9aa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:2b07dec6674e437715b33d81148510376a2f8c37f2540f52637b0d5e03230d3b_arm64", "product": { "name": "openshift4/ose-installer-artifacts@sha256:2b07dec6674e437715b33d81148510376a2f8c37f2540f52637b0d5e03230d3b_arm64", "product_id": "openshift4/ose-installer-artifacts@sha256:2b07dec6674e437715b33d81148510376a2f8c37f2540f52637b0d5e03230d3b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:2b07dec6674e437715b33d81148510376a2f8c37f2540f52637b0d5e03230d3b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.11.0-202301042055.p0.gf746e45.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:4d211017819435a441671b0fa253b6e6f6469fcc2c7c7776d8e199bffa691d43_arm64", "product": { "name": "openshift4/ose-installer@sha256:4d211017819435a441671b0fa253b6e6f6469fcc2c7c7776d8e199bffa691d43_arm64", "product_id": "openshift4/ose-installer@sha256:4d211017819435a441671b0fa253b6e6f6469fcc2c7c7776d8e199bffa691d43_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:4d211017819435a441671b0fa253b6e6f6469fcc2c7c7776d8e199bffa691d43?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.11.0-202301042055.p0.gf746e45.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:57c6b4ca8b4ec00bee8668db499d94d631909ac1714d5ac43ed13734544c6701_arm64", "product": { "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:57c6b4ca8b4ec00bee8668db499d94d631909ac1714d5ac43ed13734544c6701_arm64", "product_id": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:57c6b4ca8b4ec00bee8668db499d94d631909ac1714d5ac43ed13734544c6701_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256:57c6b4ca8b4ec00bee8668db499d94d631909ac1714d5ac43ed13734544c6701?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8\u0026tag=v4.11.0-202301051515.p0.ga796a77.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel8@sha256:dfe57b936077d1700a72f0c12703955bd1c1a9354ffee01a12c3fa89127ba561_arm64", "product": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:dfe57b936077d1700a72f0c12703955bd1c1a9354ffee01a12c3fa89127ba561_arm64", "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:dfe57b936077d1700a72f0c12703955bd1c1a9354ffee01a12c3fa89127ba561_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:dfe57b936077d1700a72f0c12703955bd1c1a9354ffee01a12c3fa89127ba561?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.11.0-202301042055.p0.gb1580a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:99b51cfeeabcf9df82799ac58af0826dde7a385454426701ab17bcf20a2fda6a_arm64", "product": { "name": "openshift4/network-tools-rhel8@sha256:99b51cfeeabcf9df82799ac58af0826dde7a385454426701ab17bcf20a2fda6a_arm64", "product_id": "openshift4/network-tools-rhel8@sha256:99b51cfeeabcf9df82799ac58af0826dde7a385454426701ab17bcf20a2fda6a_arm64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:99b51cfeeabcf9df82799ac58af0826dde7a385454426701ab17bcf20a2fda6a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.11.0-202301070325.p0.g4e87286.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:c14af40ebceccc90b2d6616894b4e9b947c3173c1e3717e55c8646a6cb98eda1_arm64", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:c14af40ebceccc90b2d6616894b4e9b947c3173c1e3717e55c8646a6cb98eda1_arm64", "product_id": "openshift4/ose-ovn-kubernetes@sha256:c14af40ebceccc90b2d6616894b4e9b947c3173c1e3717e55c8646a6cb98eda1_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:c14af40ebceccc90b2d6616894b4e9b947c3173c1e3717e55c8646a6cb98eda1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.11.0-202301070325.p0.g4b9339a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-thanos-rhel8@sha256:f37691b4a31edbd253fa34e1df2bf4f484d1459fcfc4ea758c7ca9a070c532dc_arm64", "product": { "name": "openshift4/ose-thanos-rhel8@sha256:f37691b4a31edbd253fa34e1df2bf4f484d1459fcfc4ea758c7ca9a070c532dc_arm64", "product_id": "openshift4/ose-thanos-rhel8@sha256:f37691b4a31edbd253fa34e1df2bf4f484d1459fcfc4ea758c7ca9a070c532dc_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-thanos-rhel8@sha256:f37691b4a31edbd253fa34e1df2bf4f484d1459fcfc4ea758c7ca9a070c532dc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.11.0-202301051115.p0.ge447c3a.assembly.stream" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:f7e6b11340fff779c05c0f5a3bf13621e17aa733a0512e233e45dbf7055e1225_s390x", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:f7e6b11340fff779c05c0f5a3bf13621e17aa733a0512e233e45dbf7055e1225_s390x", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:f7e6b11340fff779c05c0f5a3bf13621e17aa733a0512e233e45dbf7055e1225_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:f7e6b11340fff779c05c0f5a3bf13621e17aa733a0512e233e45dbf7055e1225?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.11.0-202301051736.p0.gac46243.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:4d521cd2c789a495f5fb798e8c4d076e3884f77972b3f54fa6e60c65a2dc2e1d_s390x", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:4d521cd2c789a495f5fb798e8c4d076e3884f77972b3f54fa6e60c65a2dc2e1d_s390x", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:4d521cd2c789a495f5fb798e8c4d076e3884f77972b3f54fa6e60c65a2dc2e1d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:4d521cd2c789a495f5fb798e8c4d076e3884f77972b3f54fa6e60c65a2dc2e1d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202301101135.p0.gbfb0376.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:4db5b14660f2602ea288f78bada45a228db697c9f2df007570db71bc1dc4f4a9_s390x", "product": { "name": "openshift4/ose-console@sha256:4db5b14660f2602ea288f78bada45a228db697c9f2df007570db71bc1dc4f4a9_s390x", "product_id": "openshift4/ose-console@sha256:4db5b14660f2602ea288f78bada45a228db697c9f2df007570db71bc1dc4f4a9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:4db5b14660f2602ea288f78bada45a228db697c9f2df007570db71bc1dc4f4a9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202301102136.p0.gd890c26.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:bd1fed5cd7f6e9731991a12688bb53c5464b5e3ecc283250184e3c141bf68c0e_s390x", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:bd1fed5cd7f6e9731991a12688bb53c5464b5e3ecc283250184e3c141bf68c0e_s390x", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:bd1fed5cd7f6e9731991a12688bb53c5464b5e3ecc283250184e3c141bf68c0e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:bd1fed5cd7f6e9731991a12688bb53c5464b5e3ecc283250184e3c141bf68c0e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.11.0-202301042055.p0.gf746e45.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-network-config-controller-rhel8@sha256:523672bb969b86a8b97d57da06ebf0c0b0c77e2c0c3efec90297165809404122_s390x", "product": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:523672bb969b86a8b97d57da06ebf0c0b0c77e2c0c3efec90297165809404122_s390x", "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:523672bb969b86a8b97d57da06ebf0c0b0c77e2c0c3efec90297165809404122_s390x", "product_identification_helper": { "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:523672bb969b86a8b97d57da06ebf0c0b0c77e2c0c3efec90297165809404122?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.11.0-202301051554.p0.g5dd318b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5f22241ea948ba598f6e184512af4f7c4ab410790f5a67720cf7ac46ed3b22b5_s390x", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5f22241ea948ba598f6e184512af4f7c4ab410790f5a67720cf7ac46ed3b22b5_s390x", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5f22241ea948ba598f6e184512af4f7c4ab410790f5a67720cf7ac46ed3b22b5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:5f22241ea948ba598f6e184512af4f7c4ab410790f5a67720cf7ac46ed3b22b5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.11.0-202301091615.p0.g1f1ea53.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:b22bb0d4c8c477fdebf3e6cb611cb71ed3dd149e14832d9e8ba69ba1c854ce93_s390x", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:b22bb0d4c8c477fdebf3e6cb611cb71ed3dd149e14832d9e8ba69ba1c854ce93_s390x", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:b22bb0d4c8c477fdebf3e6cb611cb71ed3dd149e14832d9e8ba69ba1c854ce93_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:b22bb0d4c8c477fdebf3e6cb611cb71ed3dd149e14832d9e8ba69ba1c854ce93?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.11.0-202301101535.p0.g6721877.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:67da797bdc74ae0be0e7cd650740c99f135c3e9e443ff48d2d2ddf99dcb77997_s390x", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:67da797bdc74ae0be0e7cd650740c99f135c3e9e443ff48d2d2ddf99dcb77997_s390x", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:67da797bdc74ae0be0e7cd650740c99f135c3e9e443ff48d2d2ddf99dcb77997_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:67da797bdc74ae0be0e7cd650740c99f135c3e9e443ff48d2d2ddf99dcb77997?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.11.0-202301101535.p0.gcb39fde.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:bc00ebc1bb625b0e95027df2c445b6c522ab24c68459d3d522dbdbcac511a664_s390x", "product": { "name": "openshift4/ose-etcd@sha256:bc00ebc1bb625b0e95027df2c445b6c522ab24c68459d3d522dbdbcac511a664_s390x", "product_id": "openshift4/ose-etcd@sha256:bc00ebc1bb625b0e95027df2c445b6c522ab24c68459d3d522dbdbcac511a664_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:bc00ebc1bb625b0e95027df2c445b6c522ab24c68459d3d522dbdbcac511a664?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.11.0-202301041324.p0.gc50e9aa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:087a8213d9dfd1b19d22d7bc8e30699590fb7880c74a0fbe45461ef9194312a2_s390x", "product": { "name": "openshift4/ose-installer-artifacts@sha256:087a8213d9dfd1b19d22d7bc8e30699590fb7880c74a0fbe45461ef9194312a2_s390x", "product_id": "openshift4/ose-installer-artifacts@sha256:087a8213d9dfd1b19d22d7bc8e30699590fb7880c74a0fbe45461ef9194312a2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:087a8213d9dfd1b19d22d7bc8e30699590fb7880c74a0fbe45461ef9194312a2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.11.0-202301042055.p0.gf746e45.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:343815f224f43aeea5735f15166d5d4f82cbd13f13b779dc57b0fb7ee7e28a12_s390x", "product": { "name": "openshift4/ose-installer@sha256:343815f224f43aeea5735f15166d5d4f82cbd13f13b779dc57b0fb7ee7e28a12_s390x", "product_id": "openshift4/ose-installer@sha256:343815f224f43aeea5735f15166d5d4f82cbd13f13b779dc57b0fb7ee7e28a12_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:343815f224f43aeea5735f15166d5d4f82cbd13f13b779dc57b0fb7ee7e28a12?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.11.0-202301042055.p0.gf746e45.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:4992b979dbb884836ecbb3a84efe7fd6726c16fc412272ed376f1b006cdfc14c_s390x", "product": { "name": "openshift4/network-tools-rhel8@sha256:4992b979dbb884836ecbb3a84efe7fd6726c16fc412272ed376f1b006cdfc14c_s390x", "product_id": "openshift4/network-tools-rhel8@sha256:4992b979dbb884836ecbb3a84efe7fd6726c16fc412272ed376f1b006cdfc14c_s390x", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:4992b979dbb884836ecbb3a84efe7fd6726c16fc412272ed376f1b006cdfc14c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.11.0-202301070325.p0.g4e87286.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:a94c9d2b1355f8c385aed2b5c2c58c7746ca1202bc09a5bc0ac02e3e898d9f5c_s390x", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:a94c9d2b1355f8c385aed2b5c2c58c7746ca1202bc09a5bc0ac02e3e898d9f5c_s390x", "product_id": "openshift4/ose-ovn-kubernetes@sha256:a94c9d2b1355f8c385aed2b5c2c58c7746ca1202bc09a5bc0ac02e3e898d9f5c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:a94c9d2b1355f8c385aed2b5c2c58c7746ca1202bc09a5bc0ac02e3e898d9f5c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.11.0-202301070325.p0.g4b9339a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-thanos-rhel8@sha256:d087e99dd9938ee23662846ee673af5f970907ee858d30dc20e516fcfc67b01a_s390x", "product": { "name": "openshift4/ose-thanos-rhel8@sha256:d087e99dd9938ee23662846ee673af5f970907ee858d30dc20e516fcfc67b01a_s390x", "product_id": "openshift4/ose-thanos-rhel8@sha256:d087e99dd9938ee23662846ee673af5f970907ee858d30dc20e516fcfc67b01a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-thanos-rhel8@sha256:d087e99dd9938ee23662846ee673af5f970907ee858d30dc20e516fcfc67b01a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.11.0-202301051115.p0.ge447c3a.assembly.stream" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:523672bb969b86a8b97d57da06ebf0c0b0c77e2c0c3efec90297165809404122_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:523672bb969b86a8b97d57da06ebf0c0b0c77e2c0c3efec90297165809404122_s390x" }, "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:523672bb969b86a8b97d57da06ebf0c0b0c77e2c0c3efec90297165809404122_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:5f8ad5a78f06ca5a2372232203704d55c2c69f66fa3c214f87545caee3994fe1_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:5f8ad5a78f06ca5a2372232203704d55c2c69f66fa3c214f87545caee3994fe1_arm64" }, "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:5f8ad5a78f06ca5a2372232203704d55c2c69f66fa3c214f87545caee3994fe1_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:bcbbbecc9c72af06cfa107d61d793c81859ef31a8e1eea6248a02bae1d46e5b0_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:bcbbbecc9c72af06cfa107d61d793c81859ef31a8e1eea6248a02bae1d46e5b0_amd64" }, "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:bcbbbecc9c72af06cfa107d61d793c81859ef31a8e1eea6248a02bae1d46e5b0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:bfb9b060b7cf105de6ee3c0f271ab3eecdd9d09cc60b4844bd622d00b7154ad0_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:bfb9b060b7cf105de6ee3c0f271ab3eecdd9d09cc60b4844bd622d00b7154ad0_ppc64le" }, "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:bfb9b060b7cf105de6ee3c0f271ab3eecdd9d09cc60b4844bd622d00b7154ad0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:4992b979dbb884836ecbb3a84efe7fd6726c16fc412272ed376f1b006cdfc14c_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:4992b979dbb884836ecbb3a84efe7fd6726c16fc412272ed376f1b006cdfc14c_s390x" }, "product_reference": "openshift4/network-tools-rhel8@sha256:4992b979dbb884836ecbb3a84efe7fd6726c16fc412272ed376f1b006cdfc14c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:6f56116e66ff47108771ce99f029c398f584c5217744ec350f1cfd58b4461535_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:6f56116e66ff47108771ce99f029c398f584c5217744ec350f1cfd58b4461535_amd64" }, "product_reference": "openshift4/network-tools-rhel8@sha256:6f56116e66ff47108771ce99f029c398f584c5217744ec350f1cfd58b4461535_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:99b51cfeeabcf9df82799ac58af0826dde7a385454426701ab17bcf20a2fda6a_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:99b51cfeeabcf9df82799ac58af0826dde7a385454426701ab17bcf20a2fda6a_arm64" }, "product_reference": "openshift4/network-tools-rhel8@sha256:99b51cfeeabcf9df82799ac58af0826dde7a385454426701ab17bcf20a2fda6a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:f0bd6838a5067925495e4aab8e4209ba6e5e0121197cad4700cddfc054821a37_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:f0bd6838a5067925495e4aab8e4209ba6e5e0121197cad4700cddfc054821a37_ppc64le" }, "product_reference": "openshift4/network-tools-rhel8@sha256:f0bd6838a5067925495e4aab8e4209ba6e5e0121197cad4700cddfc054821a37_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:137af58961f82bfa8a12d27454b8fae6121bc649b076e4c77a85559ebc05f2b4_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:137af58961f82bfa8a12d27454b8fae6121bc649b076e4c77a85559ebc05f2b4_amd64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:137af58961f82bfa8a12d27454b8fae6121bc649b076e4c77a85559ebc05f2b4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:6f9e75a1af187ba84b874f97073fe4e65aa92b758194443b3c885ba9923282ec_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:6f9e75a1af187ba84b874f97073fe4e65aa92b758194443b3c885ba9923282ec_arm64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:6f9e75a1af187ba84b874f97073fe4e65aa92b758194443b3c885ba9923282ec_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:8e5195bcebc8f5db2c542ff6c72288d9c3504077e83d460baa0634231d422c98_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:8e5195bcebc8f5db2c542ff6c72288d9c3504077e83d460baa0634231d422c98_ppc64le" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:8e5195bcebc8f5db2c542ff6c72288d9c3504077e83d460baa0634231d422c98_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:bd1fed5cd7f6e9731991a12688bb53c5464b5e3ecc283250184e3c141bf68c0e_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:bd1fed5cd7f6e9731991a12688bb53c5464b5e3ecc283250184e3c141bf68c0e_s390x" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:bd1fed5cd7f6e9731991a12688bb53c5464b5e3ecc283250184e3c141bf68c0e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5f22241ea948ba598f6e184512af4f7c4ab410790f5a67720cf7ac46ed3b22b5_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5f22241ea948ba598f6e184512af4f7c4ab410790f5a67720cf7ac46ed3b22b5_s390x" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5f22241ea948ba598f6e184512af4f7c4ab410790f5a67720cf7ac46ed3b22b5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d22e1b860d7f9bb6b5be32b9c6c9262f078180e1089c9497d44d7256770c2f0_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d22e1b860d7f9bb6b5be32b9c6c9262f078180e1089c9497d44d7256770c2f0_ppc64le" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d22e1b860d7f9bb6b5be32b9c6c9262f078180e1089c9497d44d7256770c2f0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:cd48c79c19c9de4d6c0909b63b9f297c5be4dc6ea733f7dc3dd3c1b359d22946_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:cd48c79c19c9de4d6c0909b63b9f297c5be4dc6ea733f7dc3dd3c1b359d22946_amd64" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:cd48c79c19c9de4d6c0909b63b9f297c5be4dc6ea733f7dc3dd3c1b359d22946_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ee4abaa17071ebc1c46956eac1b447b165dccebef5da6c6425617975f5bf099b_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ee4abaa17071ebc1c46956eac1b447b165dccebef5da6c6425617975f5bf099b_arm64" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ee4abaa17071ebc1c46956eac1b447b165dccebef5da6c6425617975f5bf099b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:9d46b88ca74116e3ec1e3055c0f87ed77d6bb5e15862188ad122ccb12f50181f_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:9d46b88ca74116e3ec1e3055c0f87ed77d6bb5e15862188ad122ccb12f50181f_amd64" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:9d46b88ca74116e3ec1e3055c0f87ed77d6bb5e15862188ad122ccb12f50181f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:a4d345ca3f4fc1012c888ecd6ae2dc248fe9b2cd49e0a06e8cbf4ed02c325f10_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:a4d345ca3f4fc1012c888ecd6ae2dc248fe9b2cd49e0a06e8cbf4ed02c325f10_ppc64le" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:a4d345ca3f4fc1012c888ecd6ae2dc248fe9b2cd49e0a06e8cbf4ed02c325f10_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:a5b973bd5052817ee0e65e73bdd5cf768c61d9eca99b75bc9e778b09bfc358c8_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:a5b973bd5052817ee0e65e73bdd5cf768c61d9eca99b75bc9e778b09bfc358c8_arm64" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:a5b973bd5052817ee0e65e73bdd5cf768c61d9eca99b75bc9e778b09bfc358c8_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:f7e6b11340fff779c05c0f5a3bf13621e17aa733a0512e233e45dbf7055e1225_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:f7e6b11340fff779c05c0f5a3bf13621e17aa733a0512e233e45dbf7055e1225_s390x" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:f7e6b11340fff779c05c0f5a3bf13621e17aa733a0512e233e45dbf7055e1225_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:1b470b21c6fb33305e346d00a3d954e47e521a83dc6f33e351467dd27aee7eea_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:1b470b21c6fb33305e346d00a3d954e47e521a83dc6f33e351467dd27aee7eea_amd64" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:1b470b21c6fb33305e346d00a3d954e47e521a83dc6f33e351467dd27aee7eea_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:34d039d29f7c8bbf721e00de7d95bfc2181281900e9992e6efab4622818b85c9_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:34d039d29f7c8bbf721e00de7d95bfc2181281900e9992e6efab4622818b85c9_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:34d039d29f7c8bbf721e00de7d95bfc2181281900e9992e6efab4622818b85c9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:4883f04f66963ace13e51364da838565c472ed5e211f7187d1b897ada913e10f_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:4883f04f66963ace13e51364da838565c472ed5e211f7187d1b897ada913e10f_arm64" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:4883f04f66963ace13e51364da838565c472ed5e211f7187d1b897ada913e10f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:b22bb0d4c8c477fdebf3e6cb611cb71ed3dd149e14832d9e8ba69ba1c854ce93_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:b22bb0d4c8c477fdebf3e6cb611cb71ed3dd149e14832d9e8ba69ba1c854ce93_s390x" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:b22bb0d4c8c477fdebf3e6cb611cb71ed3dd149e14832d9e8ba69ba1c854ce93_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:308ffc804186d697d4505278a2339b3e5815f57d8fa97d9bd07e6c9e3a7e386e_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:308ffc804186d697d4505278a2339b3e5815f57d8fa97d9bd07e6c9e3a7e386e_ppc64le" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:308ffc804186d697d4505278a2339b3e5815f57d8fa97d9bd07e6c9e3a7e386e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:4d521cd2c789a495f5fb798e8c4d076e3884f77972b3f54fa6e60c65a2dc2e1d_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:4d521cd2c789a495f5fb798e8c4d076e3884f77972b3f54fa6e60c65a2dc2e1d_s390x" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:4d521cd2c789a495f5fb798e8c4d076e3884f77972b3f54fa6e60c65a2dc2e1d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:54942926c029e16db0c07dfce7ed97bb86fbab62983371a5547e4dfd9ec0a102_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:54942926c029e16db0c07dfce7ed97bb86fbab62983371a5547e4dfd9ec0a102_arm64" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:54942926c029e16db0c07dfce7ed97bb86fbab62983371a5547e4dfd9ec0a102_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:ba5ea46527d6f36de7a26415045e9b626fbb9a96791da0194b5bf251434a2dbb_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:ba5ea46527d6f36de7a26415045e9b626fbb9a96791da0194b5bf251434a2dbb_amd64" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:ba5ea46527d6f36de7a26415045e9b626fbb9a96791da0194b5bf251434a2dbb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0fdad323801b7c4fb18ea43471b77f508f79124f806029d0e5269b74c7956149_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0fdad323801b7c4fb18ea43471b77f508f79124f806029d0e5269b74c7956149_amd64" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0fdad323801b7c4fb18ea43471b77f508f79124f806029d0e5269b74c7956149_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:4dfa74189224a0288a86aae920760654eadb5a86cfc67e6178872863b3ef3cec_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:4dfa74189224a0288a86aae920760654eadb5a86cfc67e6178872863b3ef3cec_ppc64le" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:4dfa74189224a0288a86aae920760654eadb5a86cfc67e6178872863b3ef3cec_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:67da797bdc74ae0be0e7cd650740c99f135c3e9e443ff48d2d2ddf99dcb77997_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:67da797bdc74ae0be0e7cd650740c99f135c3e9e443ff48d2d2ddf99dcb77997_s390x" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:67da797bdc74ae0be0e7cd650740c99f135c3e9e443ff48d2d2ddf99dcb77997_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:ee1c2693eb97b62f54d77380ee07c5b8e660fb6aa46ce9073099d804be38f4a9_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ee1c2693eb97b62f54d77380ee07c5b8e660fb6aa46ce9073099d804be38f4a9_arm64" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:ee1c2693eb97b62f54d77380ee07c5b8e660fb6aa46ce9073099d804be38f4a9_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:4db5b14660f2602ea288f78bada45a228db697c9f2df007570db71bc1dc4f4a9_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:4db5b14660f2602ea288f78bada45a228db697c9f2df007570db71bc1dc4f4a9_s390x" }, "product_reference": "openshift4/ose-console@sha256:4db5b14660f2602ea288f78bada45a228db697c9f2df007570db71bc1dc4f4a9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:9e8962a0cfc1ad4ebf030f8ac5ec4239bf36e2b158d17387ce3cfc901fae8c09_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:9e8962a0cfc1ad4ebf030f8ac5ec4239bf36e2b158d17387ce3cfc901fae8c09_amd64" }, "product_reference": "openshift4/ose-console@sha256:9e8962a0cfc1ad4ebf030f8ac5ec4239bf36e2b158d17387ce3cfc901fae8c09_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:ea7895c6ffa55ed0e289881cbc314943a4e3e4628870ebe6f834ab4ba24788a7_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:ea7895c6ffa55ed0e289881cbc314943a4e3e4628870ebe6f834ab4ba24788a7_arm64" }, "product_reference": "openshift4/ose-console@sha256:ea7895c6ffa55ed0e289881cbc314943a4e3e4628870ebe6f834ab4ba24788a7_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:ec11103df3ea64cc150ef066d66af61a1875b5710ad34c6b65ca27aa21747ad2_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:ec11103df3ea64cc150ef066d66af61a1875b5710ad34c6b65ca27aa21747ad2_ppc64le" }, "product_reference": "openshift4/ose-console@sha256:ec11103df3ea64cc150ef066d66af61a1875b5710ad34c6b65ca27aa21747ad2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:40e7f9fc1bab2c638e5a7ff69caf43e9b83137c0c7ffca699abfbf3222d6b98e_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:40e7f9fc1bab2c638e5a7ff69caf43e9b83137c0c7ffca699abfbf3222d6b98e_ppc64le" }, "product_reference": "openshift4/ose-etcd@sha256:40e7f9fc1bab2c638e5a7ff69caf43e9b83137c0c7ffca699abfbf3222d6b98e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:bc00ebc1bb625b0e95027df2c445b6c522ab24c68459d3d522dbdbcac511a664_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:bc00ebc1bb625b0e95027df2c445b6c522ab24c68459d3d522dbdbcac511a664_s390x" }, "product_reference": "openshift4/ose-etcd@sha256:bc00ebc1bb625b0e95027df2c445b6c522ab24c68459d3d522dbdbcac511a664_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:e96326f12f4070b8dad7aff0741d8bbb613be815f6250d5a8279d5a966de625e_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:e96326f12f4070b8dad7aff0741d8bbb613be815f6250d5a8279d5a966de625e_arm64" }, "product_reference": "openshift4/ose-etcd@sha256:e96326f12f4070b8dad7aff0741d8bbb613be815f6250d5a8279d5a966de625e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:ed83343e5f87a324d25c5cf6268bde77696adc87c6c785cc2be2e8916f0e8c23_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:ed83343e5f87a324d25c5cf6268bde77696adc87c6c785cc2be2e8916f0e8c23_amd64" }, "product_reference": "openshift4/ose-etcd@sha256:ed83343e5f87a324d25c5cf6268bde77696adc87c6c785cc2be2e8916f0e8c23_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:087a8213d9dfd1b19d22d7bc8e30699590fb7880c74a0fbe45461ef9194312a2_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:087a8213d9dfd1b19d22d7bc8e30699590fb7880c74a0fbe45461ef9194312a2_s390x" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:087a8213d9dfd1b19d22d7bc8e30699590fb7880c74a0fbe45461ef9194312a2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:0c7e95ba81a0fd5ca767993467b239594611874f2cb2a3ab8aa69f17c8a0392d_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:0c7e95ba81a0fd5ca767993467b239594611874f2cb2a3ab8aa69f17c8a0392d_ppc64le" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:0c7e95ba81a0fd5ca767993467b239594611874f2cb2a3ab8aa69f17c8a0392d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:2b07dec6674e437715b33d81148510376a2f8c37f2540f52637b0d5e03230d3b_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:2b07dec6674e437715b33d81148510376a2f8c37f2540f52637b0d5e03230d3b_arm64" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:2b07dec6674e437715b33d81148510376a2f8c37f2540f52637b0d5e03230d3b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:96fa3ad4098d957ef12b3992d508bf400555d5bbef7862745edf8f712605a6cd_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:96fa3ad4098d957ef12b3992d508bf400555d5bbef7862745edf8f712605a6cd_amd64" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:96fa3ad4098d957ef12b3992d508bf400555d5bbef7862745edf8f712605a6cd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:343815f224f43aeea5735f15166d5d4f82cbd13f13b779dc57b0fb7ee7e28a12_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:343815f224f43aeea5735f15166d5d4f82cbd13f13b779dc57b0fb7ee7e28a12_s390x" }, "product_reference": "openshift4/ose-installer@sha256:343815f224f43aeea5735f15166d5d4f82cbd13f13b779dc57b0fb7ee7e28a12_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:4508741114477de8bb1a118907367c2e153993b055121f48ebe61b94c825272d_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:4508741114477de8bb1a118907367c2e153993b055121f48ebe61b94c825272d_ppc64le" }, "product_reference": "openshift4/ose-installer@sha256:4508741114477de8bb1a118907367c2e153993b055121f48ebe61b94c825272d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:4d211017819435a441671b0fa253b6e6f6469fcc2c7c7776d8e199bffa691d43_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:4d211017819435a441671b0fa253b6e6f6469fcc2c7c7776d8e199bffa691d43_arm64" }, "product_reference": "openshift4/ose-installer@sha256:4d211017819435a441671b0fa253b6e6f6469fcc2c7c7776d8e199bffa691d43_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:c80dce1a719f887b0d42c0b012ac8e7db325e2bd17e6ac47b4b13c83fc679605_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:c80dce1a719f887b0d42c0b012ac8e7db325e2bd17e6ac47b4b13c83fc679605_amd64" }, "product_reference": "openshift4/ose-installer@sha256:c80dce1a719f887b0d42c0b012ac8e7db325e2bd17e6ac47b4b13c83fc679605_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-agent-rhel8@sha256:174c59037a4aa16fcb349319c7398a033bb56afe661000f5e6dc695ffe2e7941_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8@sha256:174c59037a4aa16fcb349319c7398a033bb56afe661000f5e6dc695ffe2e7941_arm64" }, "product_reference": "openshift4/ose-ironic-agent-rhel8@sha256:174c59037a4aa16fcb349319c7398a033bb56afe661000f5e6dc695ffe2e7941_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-agent-rhel8@sha256:4657758732b1f1a077e87c808c2423e9575ae10ca188ec152c7c31fd29ae4840_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8@sha256:4657758732b1f1a077e87c808c2423e9575ae10ca188ec152c7c31fd29ae4840_amd64" }, "product_reference": "openshift4/ose-ironic-agent-rhel8@sha256:4657758732b1f1a077e87c808c2423e9575ae10ca188ec152c7c31fd29ae4840_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel8@sha256:d3380454c7908bd6766cdce63b0cb74fdfff9fac0614bcc8d3f0c44187cdc3d2_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:d3380454c7908bd6766cdce63b0cb74fdfff9fac0614bcc8d3f0c44187cdc3d2_arm64" }, "product_reference": "openshift4/ose-ironic-rhel8@sha256:d3380454c7908bd6766cdce63b0cb74fdfff9fac0614bcc8d3f0c44187cdc3d2_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel8@sha256:edfc3e48b9b98ab637db414cf997c227f83dc8f4c28789b571fae88b913eba10_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:edfc3e48b9b98ab637db414cf997c227f83dc8f4c28789b571fae88b913eba10_amd64" }, "product_reference": "openshift4/ose-ironic-rhel8@sha256:edfc3e48b9b98ab637db414cf997c227f83dc8f4c28789b571fae88b913eba10_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:57c6b4ca8b4ec00bee8668db499d94d631909ac1714d5ac43ed13734544c6701_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8@sha256:57c6b4ca8b4ec00bee8668db499d94d631909ac1714d5ac43ed13734544c6701_arm64" }, "product_reference": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:57c6b4ca8b4ec00bee8668db499d94d631909ac1714d5ac43ed13734544c6701_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:bd97b19cbc62bb3d3d6d11c1c4da0d073ebae8839b7edb766beb8db051169798_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8@sha256:bd97b19cbc62bb3d3d6d11c1c4da0d073ebae8839b7edb766beb8db051169798_amd64" }, "product_reference": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:bd97b19cbc62bb3d3d6d11c1c4da0d073ebae8839b7edb766beb8db051169798_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:12f2716805c3cdbcc9eff6c07ab351da1da2051fe0310166a4932fe111b38f66_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:12f2716805c3cdbcc9eff6c07ab351da1da2051fe0310166a4932fe111b38f66_amd64" }, "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:12f2716805c3cdbcc9eff6c07ab351da1da2051fe0310166a4932fe111b38f66_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:dfe57b936077d1700a72f0c12703955bd1c1a9354ffee01a12c3fa89127ba561_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:dfe57b936077d1700a72f0c12703955bd1c1a9354ffee01a12c3fa89127ba561_arm64" }, "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:dfe57b936077d1700a72f0c12703955bd1c1a9354ffee01a12c3fa89127ba561_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:6c34869b676878045a124950793b567a12b9d7f098dbaf0e7850cde9e8d9ef2c_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:6c34869b676878045a124950793b567a12b9d7f098dbaf0e7850cde9e8d9ef2c_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:6c34869b676878045a124950793b567a12b9d7f098dbaf0e7850cde9e8d9ef2c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:7b912d6299db8d4249282eb01afea0131e214f01eeaa09ddd7f1d05a67e279a3_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:7b912d6299db8d4249282eb01afea0131e214f01eeaa09ddd7f1d05a67e279a3_ppc64le" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:7b912d6299db8d4249282eb01afea0131e214f01eeaa09ddd7f1d05a67e279a3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:a94c9d2b1355f8c385aed2b5c2c58c7746ca1202bc09a5bc0ac02e3e898d9f5c_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:a94c9d2b1355f8c385aed2b5c2c58c7746ca1202bc09a5bc0ac02e3e898d9f5c_s390x" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:a94c9d2b1355f8c385aed2b5c2c58c7746ca1202bc09a5bc0ac02e3e898d9f5c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:c14af40ebceccc90b2d6616894b4e9b947c3173c1e3717e55c8646a6cb98eda1_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:c14af40ebceccc90b2d6616894b4e9b947c3173c1e3717e55c8646a6cb98eda1_arm64" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:c14af40ebceccc90b2d6616894b4e9b947c3173c1e3717e55c8646a6cb98eda1_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-thanos-rhel8@sha256:0893e4403ca7daf1655abe63f9d07682710300ec44dc1a5fc1d0919b6132da1a_ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:0893e4403ca7daf1655abe63f9d07682710300ec44dc1a5fc1d0919b6132da1a_ppc64le" }, "product_reference": "openshift4/ose-thanos-rhel8@sha256:0893e4403ca7daf1655abe63f9d07682710300ec44dc1a5fc1d0919b6132da1a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-thanos-rhel8@sha256:7c9e499c18515343951a182dbfc72635e3ca7288a968a1ef332547f4a9593b01_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:7c9e499c18515343951a182dbfc72635e3ca7288a968a1ef332547f4a9593b01_amd64" }, "product_reference": "openshift4/ose-thanos-rhel8@sha256:7c9e499c18515343951a182dbfc72635e3ca7288a968a1ef332547f4a9593b01_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-thanos-rhel8@sha256:d087e99dd9938ee23662846ee673af5f970907ee858d30dc20e516fcfc67b01a_s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:d087e99dd9938ee23662846ee673af5f970907ee858d30dc20e516fcfc67b01a_s390x" }, "product_reference": "openshift4/ose-thanos-rhel8@sha256:d087e99dd9938ee23662846ee673af5f970907ee858d30dc20e516fcfc67b01a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-thanos-rhel8@sha256:f37691b4a31edbd253fa34e1df2bf4f484d1459fcfc4ea758c7ca9a070c532dc_arm64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:f37691b4a31edbd253fa34e1df2bf4f484d1459fcfc4ea758c7ca9a070c532dc_arm64" }, "product_reference": "openshift4/ose-thanos-rhel8@sha256:f37691b4a31edbd253fa34e1df2bf4f484d1459fcfc4ea758c7ca9a070c532dc_arm64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:46e31984409b08ea85f077bd6e7588ccf0dace9bd05a7f0127a4a29d9c129c41_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:46e31984409b08ea85f077bd6e7588ccf0dace9bd05a7f0127a4a29d9c129c41_amd64" }, "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:46e31984409b08ea85f077bd6e7588ccf0dace9bd05a7f0127a4a29d9c129c41_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:46e31984409b08ea85f077bd6e7588ccf0dace9bd05a7f0127a4a29d9c129c41_amd64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:46e31984409b08ea85f077bd6e7588ccf0dace9bd05a7f0127a4a29d9c129c41_amd64" }, "product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:46e31984409b08ea85f077bd6e7588ccf0dace9bd05a7f0127a4a29d9c129c41_amd64", "relates_to_product_reference": "8Base-RHOSE-4.11" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0296", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2023-01-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:523672bb969b86a8b97d57da06ebf0c0b0c77e2c0c3efec90297165809404122_s390x", "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:5f8ad5a78f06ca5a2372232203704d55c2c69f66fa3c214f87545caee3994fe1_arm64", "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:bcbbbecc9c72af06cfa107d61d793c81859ef31a8e1eea6248a02bae1d46e5b0_amd64", "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:bfb9b060b7cf105de6ee3c0f271ab3eecdd9d09cc60b4844bd622d00b7154ad0_ppc64le", "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:4992b979dbb884836ecbb3a84efe7fd6726c16fc412272ed376f1b006cdfc14c_s390x", "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:6f56116e66ff47108771ce99f029c398f584c5217744ec350f1cfd58b4461535_amd64", "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:99b51cfeeabcf9df82799ac58af0826dde7a385454426701ab17bcf20a2fda6a_arm64", "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:f0bd6838a5067925495e4aab8e4209ba6e5e0121197cad4700cddfc054821a37_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:137af58961f82bfa8a12d27454b8fae6121bc649b076e4c77a85559ebc05f2b4_amd64", "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:6f9e75a1af187ba84b874f97073fe4e65aa92b758194443b3c885ba9923282ec_arm64", "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:8e5195bcebc8f5db2c542ff6c72288d9c3504077e83d460baa0634231d422c98_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:bd1fed5cd7f6e9731991a12688bb53c5464b5e3ecc283250184e3c141bf68c0e_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5f22241ea948ba598f6e184512af4f7c4ab410790f5a67720cf7ac46ed3b22b5_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d22e1b860d7f9bb6b5be32b9c6c9262f078180e1089c9497d44d7256770c2f0_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:cd48c79c19c9de4d6c0909b63b9f297c5be4dc6ea733f7dc3dd3c1b359d22946_amd64", "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ee4abaa17071ebc1c46956eac1b447b165dccebef5da6c6425617975f5bf099b_arm64", "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:9d46b88ca74116e3ec1e3055c0f87ed77d6bb5e15862188ad122ccb12f50181f_amd64", "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:a4d345ca3f4fc1012c888ecd6ae2dc248fe9b2cd49e0a06e8cbf4ed02c325f10_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:a5b973bd5052817ee0e65e73bdd5cf768c61d9eca99b75bc9e778b09bfc358c8_arm64", "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:f7e6b11340fff779c05c0f5a3bf13621e17aa733a0512e233e45dbf7055e1225_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:1b470b21c6fb33305e346d00a3d954e47e521a83dc6f33e351467dd27aee7eea_amd64", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:34d039d29f7c8bbf721e00de7d95bfc2181281900e9992e6efab4622818b85c9_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:4883f04f66963ace13e51364da838565c472ed5e211f7187d1b897ada913e10f_arm64", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:b22bb0d4c8c477fdebf3e6cb611cb71ed3dd149e14832d9e8ba69ba1c854ce93_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:308ffc804186d697d4505278a2339b3e5815f57d8fa97d9bd07e6c9e3a7e386e_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:4d521cd2c789a495f5fb798e8c4d076e3884f77972b3f54fa6e60c65a2dc2e1d_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:54942926c029e16db0c07dfce7ed97bb86fbab62983371a5547e4dfd9ec0a102_arm64", "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:ba5ea46527d6f36de7a26415045e9b626fbb9a96791da0194b5bf251434a2dbb_amd64", "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0fdad323801b7c4fb18ea43471b77f508f79124f806029d0e5269b74c7956149_amd64", "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:4dfa74189224a0288a86aae920760654eadb5a86cfc67e6178872863b3ef3cec_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:67da797bdc74ae0be0e7cd650740c99f135c3e9e443ff48d2d2ddf99dcb77997_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ee1c2693eb97b62f54d77380ee07c5b8e660fb6aa46ce9073099d804be38f4a9_arm64", "8Base-RHOSE-4.11:openshift4/ose-console@sha256:4db5b14660f2602ea288f78bada45a228db697c9f2df007570db71bc1dc4f4a9_s390x", "8Base-RHOSE-4.11:openshift4/ose-console@sha256:9e8962a0cfc1ad4ebf030f8ac5ec4239bf36e2b158d17387ce3cfc901fae8c09_amd64", "8Base-RHOSE-4.11:openshift4/ose-console@sha256:ea7895c6ffa55ed0e289881cbc314943a4e3e4628870ebe6f834ab4ba24788a7_arm64", "8Base-RHOSE-4.11:openshift4/ose-console@sha256:ec11103df3ea64cc150ef066d66af61a1875b5710ad34c6b65ca27aa21747ad2_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:087a8213d9dfd1b19d22d7bc8e30699590fb7880c74a0fbe45461ef9194312a2_s390x", "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:0c7e95ba81a0fd5ca767993467b239594611874f2cb2a3ab8aa69f17c8a0392d_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:2b07dec6674e437715b33d81148510376a2f8c37f2540f52637b0d5e03230d3b_arm64", "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:96fa3ad4098d957ef12b3992d508bf400555d5bbef7862745edf8f712605a6cd_amd64", "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:343815f224f43aeea5735f15166d5d4f82cbd13f13b779dc57b0fb7ee7e28a12_s390x", "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:4508741114477de8bb1a118907367c2e153993b055121f48ebe61b94c825272d_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:4d211017819435a441671b0fa253b6e6f6469fcc2c7c7776d8e199bffa691d43_arm64", "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:c80dce1a719f887b0d42c0b012ac8e7db325e2bd17e6ac47b4b13c83fc679605_amd64", "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8@sha256:174c59037a4aa16fcb349319c7398a033bb56afe661000f5e6dc695ffe2e7941_arm64", "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8@sha256:4657758732b1f1a077e87c808c2423e9575ae10ca188ec152c7c31fd29ae4840_amd64", "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:d3380454c7908bd6766cdce63b0cb74fdfff9fac0614bcc8d3f0c44187cdc3d2_arm64", "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:edfc3e48b9b98ab637db414cf997c227f83dc8f4c28789b571fae88b913eba10_amd64", "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8@sha256:57c6b4ca8b4ec00bee8668db499d94d631909ac1714d5ac43ed13734544c6701_arm64", "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8@sha256:bd97b19cbc62bb3d3d6d11c1c4da0d073ebae8839b7edb766beb8db051169798_amd64", "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:12f2716805c3cdbcc9eff6c07ab351da1da2051fe0310166a4932fe111b38f66_amd64", "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:dfe57b936077d1700a72f0c12703955bd1c1a9354ffee01a12c3fa89127ba561_arm64", "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:6c34869b676878045a124950793b567a12b9d7f098dbaf0e7850cde9e8d9ef2c_amd64", "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:7b912d6299db8d4249282eb01afea0131e214f01eeaa09ddd7f1d05a67e279a3_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:a94c9d2b1355f8c385aed2b5c2c58c7746ca1202bc09a5bc0ac02e3e898d9f5c_s390x", "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:c14af40ebceccc90b2d6616894b4e9b947c3173c1e3717e55c8646a6cb98eda1_arm64", "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:0893e4403ca7daf1655abe63f9d07682710300ec44dc1a5fc1d0919b6132da1a_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:7c9e499c18515343951a182dbfc72635e3ca7288a968a1ef332547f4a9593b01_amd64", "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:d087e99dd9938ee23662846ee673af5f970907ee858d30dc20e516fcfc67b01a_s390x", "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:f37691b4a31edbd253fa34e1df2bf4f484d1459fcfc4ea758c7ca9a070c532dc_arm64", "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:46e31984409b08ea85f077bd6e7588ccf0dace9bd05a7f0127a4a29d9c129c41_amd64", "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:46e31984409b08ea85f077bd6e7588ccf0dace9bd05a7f0127a4a29d9c129c41_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2161287" } ], "notes": [ { "category": "description", "text": "The Birthday attack against 64-bit block ciphers (CVE-2016-2183) was reported for the health checks port (9979) on the etcd grpc-proxy component. Even though the CVE-2016-2183 has been fixed in the etcd components, to enable periodic health checks from kubelet, it was necessary to open up a new port (9979) on etcd grpc-proxy. Therefore, this port might still be considered vulnerable to the same type of attack. The health checks on etcd grpc-proxy do not contain sensitive data, only metrics data. The potential impact related to this vulnerability is minimal. \r\nThe CVE-2023-0296 has been assigned to this issue to track the permanent fix in the etcd component.", "title": "Vulnerability description" }, { "category": "summary", "text": "openshift: etcd grpc-proxy vulnerable to The Birthday attack against 64-bit block cipher", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:40e7f9fc1bab2c638e5a7ff69caf43e9b83137c0c7ffca699abfbf3222d6b98e_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:bc00ebc1bb625b0e95027df2c445b6c522ab24c68459d3d522dbdbcac511a664_s390x", "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:e96326f12f4070b8dad7aff0741d8bbb613be815f6250d5a8279d5a966de625e_arm64", "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:ed83343e5f87a324d25c5cf6268bde77696adc87c6c785cc2be2e8916f0e8c23_amd64" ], "known_not_affected": [ "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:523672bb969b86a8b97d57da06ebf0c0b0c77e2c0c3efec90297165809404122_s390x", "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:5f8ad5a78f06ca5a2372232203704d55c2c69f66fa3c214f87545caee3994fe1_arm64", "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:bcbbbecc9c72af06cfa107d61d793c81859ef31a8e1eea6248a02bae1d46e5b0_amd64", "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:bfb9b060b7cf105de6ee3c0f271ab3eecdd9d09cc60b4844bd622d00b7154ad0_ppc64le", "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:4992b979dbb884836ecbb3a84efe7fd6726c16fc412272ed376f1b006cdfc14c_s390x", "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:6f56116e66ff47108771ce99f029c398f584c5217744ec350f1cfd58b4461535_amd64", "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:99b51cfeeabcf9df82799ac58af0826dde7a385454426701ab17bcf20a2fda6a_arm64", "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:f0bd6838a5067925495e4aab8e4209ba6e5e0121197cad4700cddfc054821a37_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:137af58961f82bfa8a12d27454b8fae6121bc649b076e4c77a85559ebc05f2b4_amd64", "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:6f9e75a1af187ba84b874f97073fe4e65aa92b758194443b3c885ba9923282ec_arm64", "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:8e5195bcebc8f5db2c542ff6c72288d9c3504077e83d460baa0634231d422c98_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:bd1fed5cd7f6e9731991a12688bb53c5464b5e3ecc283250184e3c141bf68c0e_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5f22241ea948ba598f6e184512af4f7c4ab410790f5a67720cf7ac46ed3b22b5_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d22e1b860d7f9bb6b5be32b9c6c9262f078180e1089c9497d44d7256770c2f0_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:cd48c79c19c9de4d6c0909b63b9f297c5be4dc6ea733f7dc3dd3c1b359d22946_amd64", "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ee4abaa17071ebc1c46956eac1b447b165dccebef5da6c6425617975f5bf099b_arm64", "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:9d46b88ca74116e3ec1e3055c0f87ed77d6bb5e15862188ad122ccb12f50181f_amd64", "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:a4d345ca3f4fc1012c888ecd6ae2dc248fe9b2cd49e0a06e8cbf4ed02c325f10_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:a5b973bd5052817ee0e65e73bdd5cf768c61d9eca99b75bc9e778b09bfc358c8_arm64", "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:f7e6b11340fff779c05c0f5a3bf13621e17aa733a0512e233e45dbf7055e1225_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:1b470b21c6fb33305e346d00a3d954e47e521a83dc6f33e351467dd27aee7eea_amd64", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:34d039d29f7c8bbf721e00de7d95bfc2181281900e9992e6efab4622818b85c9_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:4883f04f66963ace13e51364da838565c472ed5e211f7187d1b897ada913e10f_arm64", "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:b22bb0d4c8c477fdebf3e6cb611cb71ed3dd149e14832d9e8ba69ba1c854ce93_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:308ffc804186d697d4505278a2339b3e5815f57d8fa97d9bd07e6c9e3a7e386e_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:4d521cd2c789a495f5fb798e8c4d076e3884f77972b3f54fa6e60c65a2dc2e1d_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:54942926c029e16db0c07dfce7ed97bb86fbab62983371a5547e4dfd9ec0a102_arm64", "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:ba5ea46527d6f36de7a26415045e9b626fbb9a96791da0194b5bf251434a2dbb_amd64", "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0fdad323801b7c4fb18ea43471b77f508f79124f806029d0e5269b74c7956149_amd64", "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:4dfa74189224a0288a86aae920760654eadb5a86cfc67e6178872863b3ef3cec_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:67da797bdc74ae0be0e7cd650740c99f135c3e9e443ff48d2d2ddf99dcb77997_s390x", "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ee1c2693eb97b62f54d77380ee07c5b8e660fb6aa46ce9073099d804be38f4a9_arm64", "8Base-RHOSE-4.11:openshift4/ose-console@sha256:4db5b14660f2602ea288f78bada45a228db697c9f2df007570db71bc1dc4f4a9_s390x", "8Base-RHOSE-4.11:openshift4/ose-console@sha256:9e8962a0cfc1ad4ebf030f8ac5ec4239bf36e2b158d17387ce3cfc901fae8c09_amd64", "8Base-RHOSE-4.11:openshift4/ose-console@sha256:ea7895c6ffa55ed0e289881cbc314943a4e3e4628870ebe6f834ab4ba24788a7_arm64", "8Base-RHOSE-4.11:openshift4/ose-console@sha256:ec11103df3ea64cc150ef066d66af61a1875b5710ad34c6b65ca27aa21747ad2_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:087a8213d9dfd1b19d22d7bc8e30699590fb7880c74a0fbe45461ef9194312a2_s390x", "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:0c7e95ba81a0fd5ca767993467b239594611874f2cb2a3ab8aa69f17c8a0392d_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:2b07dec6674e437715b33d81148510376a2f8c37f2540f52637b0d5e03230d3b_arm64", "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:96fa3ad4098d957ef12b3992d508bf400555d5bbef7862745edf8f712605a6cd_amd64", "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:343815f224f43aeea5735f15166d5d4f82cbd13f13b779dc57b0fb7ee7e28a12_s390x", "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:4508741114477de8bb1a118907367c2e153993b055121f48ebe61b94c825272d_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:4d211017819435a441671b0fa253b6e6f6469fcc2c7c7776d8e199bffa691d43_arm64", "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:c80dce1a719f887b0d42c0b012ac8e7db325e2bd17e6ac47b4b13c83fc679605_amd64", "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8@sha256:174c59037a4aa16fcb349319c7398a033bb56afe661000f5e6dc695ffe2e7941_arm64", "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8@sha256:4657758732b1f1a077e87c808c2423e9575ae10ca188ec152c7c31fd29ae4840_amd64", "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:d3380454c7908bd6766cdce63b0cb74fdfff9fac0614bcc8d3f0c44187cdc3d2_arm64", "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:edfc3e48b9b98ab637db414cf997c227f83dc8f4c28789b571fae88b913eba10_amd64", "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8@sha256:57c6b4ca8b4ec00bee8668db499d94d631909ac1714d5ac43ed13734544c6701_arm64", "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8@sha256:bd97b19cbc62bb3d3d6d11c1c4da0d073ebae8839b7edb766beb8db051169798_amd64", "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:12f2716805c3cdbcc9eff6c07ab351da1da2051fe0310166a4932fe111b38f66_amd64", "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:dfe57b936077d1700a72f0c12703955bd1c1a9354ffee01a12c3fa89127ba561_arm64", "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:6c34869b676878045a124950793b567a12b9d7f098dbaf0e7850cde9e8d9ef2c_amd64", "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:7b912d6299db8d4249282eb01afea0131e214f01eeaa09ddd7f1d05a67e279a3_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:a94c9d2b1355f8c385aed2b5c2c58c7746ca1202bc09a5bc0ac02e3e898d9f5c_s390x", "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:c14af40ebceccc90b2d6616894b4e9b947c3173c1e3717e55c8646a6cb98eda1_arm64", "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:0893e4403ca7daf1655abe63f9d07682710300ec44dc1a5fc1d0919b6132da1a_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:7c9e499c18515343951a182dbfc72635e3ca7288a968a1ef332547f4a9593b01_amd64", "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:d087e99dd9938ee23662846ee673af5f970907ee858d30dc20e516fcfc67b01a_s390x", "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:f37691b4a31edbd253fa34e1df2bf4f484d1459fcfc4ea758c7ca9a070c532dc_arm64", "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:46e31984409b08ea85f077bd6e7588ccf0dace9bd05a7f0127a4a29d9c129c41_amd64", "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:46e31984409b08ea85f077bd6e7588ccf0dace9bd05a7f0127a4a29d9c129c41_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0296" }, { "category": "external", "summary": "RHBZ#2161287", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161287" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0296", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0296" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0296", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0296" } ], "release_date": "2023-01-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-19T11:55:38+00:00", "details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags\n\nThe SHA values for the release are:\n \n(For x86_64 architecture)\n The image digest is sha256:24a273f879d6eed8d6cce1426798a623ebbe095e01a881e58aa78c4e9eff0c8b\n \n(For s390x architecture)\n The image digest is sha256:620f3b21d5157c3223c0a45aae2fc3aac0d11f1d561f025e3d5730f628c95e05\n \n(For ppc64le architecture)\n The image digest is sha256:96eebd99bc9ba668447ffce90eb887012d000edfeca3994a4726fb72ef314b88\n \n(For aarch64 architecture)\n The image digest is sha256:a57a6844a0d6506309b3bb7bc3883384c907ffa331008423b32f4f3633795494\n\nAll OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:40e7f9fc1bab2c638e5a7ff69caf43e9b83137c0c7ffca699abfbf3222d6b98e_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:bc00ebc1bb625b0e95027df2c445b6c522ab24c68459d3d522dbdbcac511a664_s390x", "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:e96326f12f4070b8dad7aff0741d8bbb613be815f6250d5a8279d5a966de625e_arm64", "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:ed83343e5f87a324d25c5cf6268bde77696adc87c6c785cc2be2e8916f0e8c23_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0069" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:40e7f9fc1bab2c638e5a7ff69caf43e9b83137c0c7ffca699abfbf3222d6b98e_ppc64le", "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:bc00ebc1bb625b0e95027df2c445b6c522ab24c68459d3d522dbdbcac511a664_s390x", "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:e96326f12f4070b8dad7aff0741d8bbb613be815f6250d5a8279d5a966de625e_arm64", "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:ed83343e5f87a324d25c5cf6268bde77696adc87c6c785cc2be2e8916f0e8c23_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openshift: etcd grpc-proxy vulnerable to The Birthday attack against 64-bit block cipher" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.