rhsa-2023_0241
Vulnerability from csaf_redhat
Published
2023-01-24 07:36
Modified
2024-11-22 20:55
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.10.50 bug and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.10.50 is now available with
updates to packages and images that fix several bugs.
Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container
Platform 4.10.50. See the following advisory for the RPM packages for this
release:
https://access.redhat.com/errata/RHBA-2023:0240
Security Fix(es):
* openshift: etcd grpc-proxy vulnerable to The Birthday attack against
64-bit block cipher (CVE-2023-0296)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
Space precludes documenting all of the container images in this advisory.
See the following Release Notes documentation, which will be updated
shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.10.50 is now available with\nupdates to packages and images that fix several bugs.\n\nRed Hat Product Security has rated this update as having a security impact\nof Low. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container\nPlatform 4.10.50. See the following advisory for the RPM packages for this\nrelease:\n\nhttps://access.redhat.com/errata/RHBA-2023:0240\n\nSecurity Fix(es):\n\n* openshift: etcd grpc-proxy vulnerable to The Birthday attack against\n64-bit block cipher (CVE-2023-0296)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section.\n\nSpace precludes documenting all of the container images in this advisory.\nSee the following Release Notes documentation, which will be updated\nshortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0241", "url": "https://access.redhat.com/errata/RHSA-2023:0241" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "2161287", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161287" }, { "category": "external", "summary": "OCPBUGS-4467", "url": "https://issues.redhat.com/browse/OCPBUGS-4467" }, { "category": "external", "summary": "OCPBUGS-4717", "url": "https://issues.redhat.com/browse/OCPBUGS-4717" }, { "category": "external", "summary": "OCPBUGS-4810", "url": "https://issues.redhat.com/browse/OCPBUGS-4810" }, { "category": "external", "summary": "OCPBUGS-5294", "url": "https://issues.redhat.com/browse/OCPBUGS-5294" }, { "category": "external", "summary": "OCPBUGS-5299", "url": "https://issues.redhat.com/browse/OCPBUGS-5299" }, { "category": "external", "summary": "OCPBUGS-5415", "url": "https://issues.redhat.com/browse/OCPBUGS-5415" }, { "category": "external", "summary": "OCPBUGS-5419", "url": "https://issues.redhat.com/browse/OCPBUGS-5419" }, { "category": "external", "summary": "OCPBUGS-5507", "url": "https://issues.redhat.com/browse/OCPBUGS-5507" }, { "category": "external", "summary": "OCPBUGS-5788", "url": "https://issues.redhat.com/browse/OCPBUGS-5788" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0241.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.10.50 bug and security update", "tracking": { "current_release_date": "2024-11-22T20:55:14+00:00", "generator": { "date": "2024-11-22T20:55:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:0241", "initial_release_date": "2023-01-24T07:36:54+00:00", "revision_history": [ { "date": "2023-01-24T07:36:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-24T07:36:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T20:55:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.10", "product": { "name": "Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.10::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:64f489cd05c1490de3bd427e61b830e3bda5849fcb220b8e618c3cf2f2b865b6_ppc64le", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:64f489cd05c1490de3bd427e61b830e3bda5849fcb220b8e618c3cf2f2b865b6_ppc64le", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:64f489cd05c1490de3bd427e61b830e3bda5849fcb220b8e618c3cf2f2b865b6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:64f489cd05c1490de3bd427e61b830e3bda5849fcb220b8e618c3cf2f2b865b6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.10.0-202301101555.p0.gbb2c975.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:89a4ffe9a6e524d201f41ea7abe89eff59000e175716ebffbd020eb5e54e4f27_ppc64le", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:89a4ffe9a6e524d201f41ea7abe89eff59000e175716ebffbd020eb5e54e4f27_ppc64le", "product_id": "openshift4/ose-cluster-network-operator@sha256:89a4ffe9a6e524d201f41ea7abe89eff59000e175716ebffbd020eb5e54e4f27_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:89a4ffe9a6e524d201f41ea7abe89eff59000e175716ebffbd020eb5e54e4f27?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.10.0-202301162035.p0.g0f9760f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:5b0333c0316645b0b152dd789f9dbd0894a6a700e4b50d6c1859933ff67d9a6c_ppc64le", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:5b0333c0316645b0b152dd789f9dbd0894a6a700e4b50d6c1859933ff67d9a6c_ppc64le", "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:5b0333c0316645b0b152dd789f9dbd0894a6a700e4b50d6c1859933ff67d9a6c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:5b0333c0316645b0b152dd789f9dbd0894a6a700e4b50d6c1859933ff67d9a6c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.10.0-202301121755.p0.g6e58541.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-cni-rhel8@sha256:39493ba8f02f03b2df1c1bdfb8bd15c8ed4ced84afe2e6bc027504e44831eb78_ppc64le", "product": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:39493ba8f02f03b2df1c1bdfb8bd15c8ed4ced84afe2e6bc027504e44831eb78_ppc64le", "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:39493ba8f02f03b2df1c1bdfb8bd15c8ed4ced84afe2e6bc027504e44831eb78_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:39493ba8f02f03b2df1c1bdfb8bd15c8ed4ced84afe2e6bc027504e44831eb78?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.10.0-202301100835.p0.gd4f4d9a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-controller-rhel8@sha256:f160bc5f7ebf17dc761a36f154f92d5d7c14240bf81b2010b27a628b4f66a375_ppc64le", "product": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:f160bc5f7ebf17dc761a36f154f92d5d7c14240bf81b2010b27a628b4f66a375_ppc64le", "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:f160bc5f7ebf17dc761a36f154f92d5d7c14240bf81b2010b27a628b4f66a375_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:f160bc5f7ebf17dc761a36f154f92d5d7c14240bf81b2010b27a628b4f66a375?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.10.0-202301100835.p0.gd4f4d9a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:31f920214efbfce9d7daf9158262d89b5e7ab805e293bb0a2cdea95ea14e3b00_ppc64le", "product": { "name": "openshift4/ose-jenkins@sha256:31f920214efbfce9d7daf9158262d89b5e7ab805e293bb0a2cdea95ea14e3b00_ppc64le", "product_id": "openshift4/ose-jenkins@sha256:31f920214efbfce9d7daf9158262d89b5e7ab805e293bb0a2cdea95ea14e3b00_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:31f920214efbfce9d7daf9158262d89b5e7ab805e293bb0a2cdea95ea14e3b00?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.10.0-202301100754.p0.g30f4d11.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:f9320811538e22f0979010550c95502ed5702956ea2c72bc9a56bfdd2328cda9_ppc64le", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:f9320811538e22f0979010550c95502ed5702956ea2c72bc9a56bfdd2328cda9_ppc64le", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:f9320811538e22f0979010550c95502ed5702956ea2c72bc9a56bfdd2328cda9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:f9320811538e22f0979010550c95502ed5702956ea2c72bc9a56bfdd2328cda9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.10.0-202301161045.p0.g8892eeb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:bb8ede5e422baf16bee02d0d5afcfb52f3988450db55a5e2f13489577367f12d_ppc64le", "product": { "name": "openshift4/ose-operator-registry@sha256:bb8ede5e422baf16bee02d0d5afcfb52f3988450db55a5e2f13489577367f12d_ppc64le", "product_id": "openshift4/ose-operator-registry@sha256:bb8ede5e422baf16bee02d0d5afcfb52f3988450db55a5e2f13489577367f12d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:bb8ede5e422baf16bee02d0d5afcfb52f3988450db55a5e2f13489577367f12d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.10.0-202301161045.p0.g8892eeb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:15887ea92a967c89131dea63458eecfc0b4cf9b35b40374dd18cff1ae3a81675_ppc64le", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:15887ea92a967c89131dea63458eecfc0b4cf9b35b40374dd18cff1ae3a81675_ppc64le", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:15887ea92a967c89131dea63458eecfc0b4cf9b35b40374dd18cff1ae3a81675_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:15887ea92a967c89131dea63458eecfc0b4cf9b35b40374dd18cff1ae3a81675?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.10.0-202301110156.p0.g7f67c48.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-network-config-controller-rhel8@sha256:47540ea78d51040c2ac923c262be4c65e6a055a5ad8d76610576ba6bc872773c_ppc64le", "product": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:47540ea78d51040c2ac923c262be4c65e6a055a5ad8d76610576ba6bc872773c_ppc64le", "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:47540ea78d51040c2ac923c262be4c65e6a055a5ad8d76610576ba6bc872773c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:47540ea78d51040c2ac923c262be4c65e6a055a5ad8d76610576ba6bc872773c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.10.0-202301111945.p0.gf660e7e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:43f8e82aa8b1a68f13c17c12707cd67f47bc6c54f3acf51f1144f44bc853a38c_ppc64le", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:43f8e82aa8b1a68f13c17c12707cd67f47bc6c54f3acf51f1144f44bc853a38c_ppc64le", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:43f8e82aa8b1a68f13c17c12707cd67f47bc6c54f3acf51f1144f44bc853a38c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:43f8e82aa8b1a68f13c17c12707cd67f47bc6c54f3acf51f1144f44bc853a38c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.10.0-202301171645.p0.g9103837.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:d50962ca94d55d67458333fddf6e9f2f55c0ca40e9ecc917ed754754896623d2_ppc64le", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:d50962ca94d55d67458333fddf6e9f2f55c0ca40e9ecc917ed754754896623d2_ppc64le", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:d50962ca94d55d67458333fddf6e9f2f55c0ca40e9ecc917ed754754896623d2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:d50962ca94d55d67458333fddf6e9f2f55c0ca40e9ecc917ed754754896623d2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.10.0-202301161225.p0.g85e14c7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:1bfb1cfa3ba4f31b96a2615459a1c99cb13feca217e377cc37af193ac612ea07_ppc64le", "product": { "name": "openshift4/ose-etcd@sha256:1bfb1cfa3ba4f31b96a2615459a1c99cb13feca217e377cc37af193ac612ea07_ppc64le", "product_id": "openshift4/ose-etcd@sha256:1bfb1cfa3ba4f31b96a2615459a1c99cb13feca217e377cc37af193ac612ea07_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:1bfb1cfa3ba4f31b96a2615459a1c99cb13feca217e377cc37af193ac612ea07?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.10.0-202301062005.p0.g2a91bf0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:8f43d49bb9037bac78222780eced59787b343bca924f0572288ae9b4238f891f_ppc64le", "product": { "name": "openshift4/ose-installer-artifacts@sha256:8f43d49bb9037bac78222780eced59787b343bca924f0572288ae9b4238f891f_ppc64le", "product_id": "openshift4/ose-installer-artifacts@sha256:8f43d49bb9037bac78222780eced59787b343bca924f0572288ae9b4238f891f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:8f43d49bb9037bac78222780eced59787b343bca924f0572288ae9b4238f891f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.10.0-202301110156.p0.g7f67c48.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:77a82da073aa39535e01a0cfabece02aa6f6c0bf06a267c0ec68211db1b4013a_ppc64le", "product": { "name": "openshift4/ose-installer@sha256:77a82da073aa39535e01a0cfabece02aa6f6c0bf06a267c0ec68211db1b4013a_ppc64le", "product_id": "openshift4/ose-installer@sha256:77a82da073aa39535e01a0cfabece02aa6f6c0bf06a267c0ec68211db1b4013a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:77a82da073aa39535e01a0cfabece02aa6f6c0bf06a267c0ec68211db1b4013a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.10.0-202301110156.p0.g7f67c48.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:8000ac7f4bbc602b3b5ed8c34733402a79fbbfd9e0511683a4ed9a76c8b2954c_ppc64le", "product": { "name": "openshift4/ose-machine-api-operator@sha256:8000ac7f4bbc602b3b5ed8c34733402a79fbbfd9e0511683a4ed9a76c8b2954c_ppc64le", "product_id": "openshift4/ose-machine-api-operator@sha256:8000ac7f4bbc602b3b5ed8c34733402a79fbbfd9e0511683a4ed9a76c8b2954c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:8000ac7f4bbc602b3b5ed8c34733402a79fbbfd9e0511683a4ed9a76c8b2954c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.10.0-202301051305.p0.gfd8236a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4dfbfaa681dc099224ce8aba4f19c808d303e0043d4eed6998826a0e729d4a8e_ppc64le", "product": { "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4dfbfaa681dc099224ce8aba4f19c808d303e0043d4eed6998826a0e729d4a8e_ppc64le", "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4dfbfaa681dc099224ce8aba4f19c808d303e0043d4eed6998826a0e729d4a8e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:4dfbfaa681dc099224ce8aba4f19c808d303e0043d4eed6998826a0e729d4a8e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.10.0-202301100335.p0.ga8d5b94.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:214b21478864e1189c76a5c91c4b1cdc3eca27875969d2e7f7f68d32b26f9ce5_ppc64le", "product": { "name": "openshift4/ose-machine-config-operator@sha256:214b21478864e1189c76a5c91c4b1cdc3eca27875969d2e7f7f68d32b26f9ce5_ppc64le", "product_id": "openshift4/ose-machine-config-operator@sha256:214b21478864e1189c76a5c91c4b1cdc3eca27875969d2e7f7f68d32b26f9ce5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:214b21478864e1189c76a5c91c4b1cdc3eca27875969d2e7f7f68d32b26f9ce5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.10.0-202301171845.p0.gb348c8b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:37f09175b179945ce5aca413d8f492843f9a2bc1c060a9da91ecb3b823317e4a_ppc64le", "product": { "name": "openshift4/network-tools-rhel8@sha256:37f09175b179945ce5aca413d8f492843f9a2bc1c060a9da91ecb3b823317e4a_ppc64le", "product_id": "openshift4/network-tools-rhel8@sha256:37f09175b179945ce5aca413d8f492843f9a2bc1c060a9da91ecb3b823317e4a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:37f09175b179945ce5aca413d8f492843f9a2bc1c060a9da91ecb3b823317e4a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.10.0-202301111545.p0.gbcfec9c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:330b7aa5efe1cc99eb1b910d8371a6f808d1d0bd1644a1873063d48b3ba42f40_ppc64le", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:330b7aa5efe1cc99eb1b910d8371a6f808d1d0bd1644a1873063d48b3ba42f40_ppc64le", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:330b7aa5efe1cc99eb1b910d8371a6f808d1d0bd1644a1873063d48b3ba42f40_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:330b7aa5efe1cc99eb1b910d8371a6f808d1d0bd1644a1873063d48b3ba42f40?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.10.0-202301121755.p0.g6e58541.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ab1341435655ea207fec7c2b54c4c42c52c2ab4e88239dbcceb88ef2bad66280_ppc64le", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ab1341435655ea207fec7c2b54c4c42c52c2ab4e88239dbcceb88ef2bad66280_ppc64le", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ab1341435655ea207fec7c2b54c4c42c52c2ab4e88239dbcceb88ef2bad66280_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ab1341435655ea207fec7c2b54c4c42c52c2ab4e88239dbcceb88ef2bad66280?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.10.0-202301091135.p0.g12a5dee.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:ca1a6b68a66f2a329eddbfa55c2044c462f30067b25a6e6496281b04ea9d6d60_ppc64le", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:ca1a6b68a66f2a329eddbfa55c2044c462f30067b25a6e6496281b04ea9d6d60_ppc64le", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:ca1a6b68a66f2a329eddbfa55c2044c462f30067b25a6e6496281b04ea9d6d60_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:ca1a6b68a66f2a329eddbfa55c2044c462f30067b25a6e6496281b04ea9d6d60?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.10.0-202301121755.p0.g6e58541.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:3c06d17ea56c4b1e5075e9cd3c2e86c7095d6233643d518d633ad563aa640e3e_ppc64le", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:3c06d17ea56c4b1e5075e9cd3c2e86c7095d6233643d518d633ad563aa640e3e_ppc64le", "product_id": "openshift4/ose-ovn-kubernetes@sha256:3c06d17ea56c4b1e5075e9cd3c2e86c7095d6233643d518d633ad563aa640e3e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:3c06d17ea56c4b1e5075e9cd3c2e86c7095d6233643d518d633ad563aa640e3e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.10.0-202301111545.p0.g46b044c.assembly.stream" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:a0dad2487a7ab73b2f2615a3f86cdfcd94112e27d345b95e4add90d5e64c54ac_amd64", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:a0dad2487a7ab73b2f2615a3f86cdfcd94112e27d345b95e4add90d5e64c54ac_amd64", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:a0dad2487a7ab73b2f2615a3f86cdfcd94112e27d345b95e4add90d5e64c54ac_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:a0dad2487a7ab73b2f2615a3f86cdfcd94112e27d345b95e4add90d5e64c54ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.10.0-202301101555.p0.gbb2c975.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:89290aba83faf4db71080b1d7613a65ecdbca9b77c246c66be40b43d4b8bd211_amd64", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:89290aba83faf4db71080b1d7613a65ecdbca9b77c246c66be40b43d4b8bd211_amd64", "product_id": "openshift4/ose-cluster-network-operator@sha256:89290aba83faf4db71080b1d7613a65ecdbca9b77c246c66be40b43d4b8bd211_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:89290aba83faf4db71080b1d7613a65ecdbca9b77c246c66be40b43d4b8bd211?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.10.0-202301162035.p0.g0f9760f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:e264476e167350a3f473fa237e209d0a6835297e00dda2f01627fc84689b69ac_amd64", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:e264476e167350a3f473fa237e209d0a6835297e00dda2f01627fc84689b69ac_amd64", "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:e264476e167350a3f473fa237e209d0a6835297e00dda2f01627fc84689b69ac_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:e264476e167350a3f473fa237e209d0a6835297e00dda2f01627fc84689b69ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.10.0-202301121755.p0.g6e58541.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel8@sha256:f7e6eaef7dcf9fbe3c9d7d040bf66220e88449a0037988c568c208aaa6e554f6_amd64", "product": { "name": "openshift4/ose-ironic-rhel8@sha256:f7e6eaef7dcf9fbe3c9d7d040bf66220e88449a0037988c568c208aaa6e554f6_amd64", "product_id": "openshift4/ose-ironic-rhel8@sha256:f7e6eaef7dcf9fbe3c9d7d040bf66220e88449a0037988c568c208aaa6e554f6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel8@sha256:f7e6eaef7dcf9fbe3c9d7d040bf66220e88449a0037988c568c208aaa6e554f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel8\u0026tag=v4.10.0-202301161225.p0.gd9dd331.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-cni-rhel8@sha256:f632dc05959e7e1f0d3bae2e795c1d7e48bd51c7457412980af485dc378a41f5_amd64", "product": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:f632dc05959e7e1f0d3bae2e795c1d7e48bd51c7457412980af485dc378a41f5_amd64", "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:f632dc05959e7e1f0d3bae2e795c1d7e48bd51c7457412980af485dc378a41f5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:f632dc05959e7e1f0d3bae2e795c1d7e48bd51c7457412980af485dc378a41f5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.10.0-202301100835.p0.gd4f4d9a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-controller-rhel8@sha256:d7e13c35459ac0acbe0305afe2b867b53506e4272fbe2204dcde9b822d716ae0_amd64", "product": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:d7e13c35459ac0acbe0305afe2b867b53506e4272fbe2204dcde9b822d716ae0_amd64", "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:d7e13c35459ac0acbe0305afe2b867b53506e4272fbe2204dcde9b822d716ae0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:d7e13c35459ac0acbe0305afe2b867b53506e4272fbe2204dcde9b822d716ae0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.10.0-202301100835.p0.gd4f4d9a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:d8f329299700e0c8865bde09d84758cb2adee7ebcfe91b14efe2133d5838865f_amd64", "product": { "name": "openshift4/ose-jenkins@sha256:d8f329299700e0c8865bde09d84758cb2adee7ebcfe91b14efe2133d5838865f_amd64", "product_id": "openshift4/ose-jenkins@sha256:d8f329299700e0c8865bde09d84758cb2adee7ebcfe91b14efe2133d5838865f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:d8f329299700e0c8865bde09d84758cb2adee7ebcfe91b14efe2133d5838865f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.10.0-202301100754.p0.g30f4d11.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:c8c91d2d95c9073542b5b2c7cba4b2fb8294d40bcf19a6ec2114798129b8d63f_amd64", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:c8c91d2d95c9073542b5b2c7cba4b2fb8294d40bcf19a6ec2114798129b8d63f_amd64", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:c8c91d2d95c9073542b5b2c7cba4b2fb8294d40bcf19a6ec2114798129b8d63f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:c8c91d2d95c9073542b5b2c7cba4b2fb8294d40bcf19a6ec2114798129b8d63f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.10.0-202301161045.p0.g8892eeb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:a1a049a84507f6f864da4682be92d2311ce7324c5ae29366203a179ef3475c5e_amd64", "product": { "name": "openshift4/ose-operator-registry@sha256:a1a049a84507f6f864da4682be92d2311ce7324c5ae29366203a179ef3475c5e_amd64", "product_id": "openshift4/ose-operator-registry@sha256:a1a049a84507f6f864da4682be92d2311ce7324c5ae29366203a179ef3475c5e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:a1a049a84507f6f864da4682be92d2311ce7324c5ae29366203a179ef3475c5e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.10.0-202301161045.p0.g8892eeb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:2d5a90d4427fcf502f83ab1c3b93c26a103c7d0eaabbb6328585e0a6212b7f8e_amd64", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:2d5a90d4427fcf502f83ab1c3b93c26a103c7d0eaabbb6328585e0a6212b7f8e_amd64", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:2d5a90d4427fcf502f83ab1c3b93c26a103c7d0eaabbb6328585e0a6212b7f8e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:2d5a90d4427fcf502f83ab1c3b93c26a103c7d0eaabbb6328585e0a6212b7f8e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.10.0-202301110156.p0.g7f67c48.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-network-config-controller-rhel8@sha256:ac4c2d72c31f48bed14ef843e1265d8dc0403a888cd700fb76fec9cf4015cb9b_amd64", "product": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:ac4c2d72c31f48bed14ef843e1265d8dc0403a888cd700fb76fec9cf4015cb9b_amd64", "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:ac4c2d72c31f48bed14ef843e1265d8dc0403a888cd700fb76fec9cf4015cb9b_amd64", "product_identification_helper": { "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:ac4c2d72c31f48bed14ef843e1265d8dc0403a888cd700fb76fec9cf4015cb9b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.10.0-202301111945.p0.gf660e7e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:b785c92c7acfc86dd290d1e7e6e23bc35ca20f6b7673b62d0089314def50fbd2_amd64", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:b785c92c7acfc86dd290d1e7e6e23bc35ca20f6b7673b62d0089314def50fbd2_amd64", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:b785c92c7acfc86dd290d1e7e6e23bc35ca20f6b7673b62d0089314def50fbd2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:b785c92c7acfc86dd290d1e7e6e23bc35ca20f6b7673b62d0089314def50fbd2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.10.0-202301171645.p0.g9103837.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:6a08180adfe4a69020a3c1b1157ed4005ca383b50d540c4a1e59cb249bd3cf5e_amd64", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:6a08180adfe4a69020a3c1b1157ed4005ca383b50d540c4a1e59cb249bd3cf5e_amd64", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:6a08180adfe4a69020a3c1b1157ed4005ca383b50d540c4a1e59cb249bd3cf5e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:6a08180adfe4a69020a3c1b1157ed4005ca383b50d540c4a1e59cb249bd3cf5e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.10.0-202301161225.p0.g85e14c7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:c02d2d7dfcacd50a0c2b02c826218f009498e317a3b8a4acd5da013669219c84_amd64", "product": { "name": "openshift4/ose-etcd@sha256:c02d2d7dfcacd50a0c2b02c826218f009498e317a3b8a4acd5da013669219c84_amd64", "product_id": "openshift4/ose-etcd@sha256:c02d2d7dfcacd50a0c2b02c826218f009498e317a3b8a4acd5da013669219c84_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:c02d2d7dfcacd50a0c2b02c826218f009498e317a3b8a4acd5da013669219c84?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.10.0-202301062005.p0.g2a91bf0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:72d7bcf02c528177b143e9acff74246ecede34efd38308c5c24ced8fc40b92ef_amd64", "product": { "name": "openshift4/ose-installer-artifacts@sha256:72d7bcf02c528177b143e9acff74246ecede34efd38308c5c24ced8fc40b92ef_amd64", "product_id": "openshift4/ose-installer-artifacts@sha256:72d7bcf02c528177b143e9acff74246ecede34efd38308c5c24ced8fc40b92ef_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:72d7bcf02c528177b143e9acff74246ecede34efd38308c5c24ced8fc40b92ef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.10.0-202301110156.p0.g7f67c48.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:405ea480cf898d553723e0b075cf417875060c606c6cd9beca1d78e17d7225af_amd64", "product": { "name": "openshift4/ose-installer@sha256:405ea480cf898d553723e0b075cf417875060c606c6cd9beca1d78e17d7225af_amd64", "product_id": "openshift4/ose-installer@sha256:405ea480cf898d553723e0b075cf417875060c606c6cd9beca1d78e17d7225af_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:405ea480cf898d553723e0b075cf417875060c606c6cd9beca1d78e17d7225af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.10.0-202301110156.p0.g7f67c48.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:ec373bbf54a64172c6c2a0a4d6cf19b5991435bb4da494b7aaff2e5ba1de997d_amd64", "product": { "name": "openshift4/ose-machine-api-operator@sha256:ec373bbf54a64172c6c2a0a4d6cf19b5991435bb4da494b7aaff2e5ba1de997d_amd64", "product_id": "openshift4/ose-machine-api-operator@sha256:ec373bbf54a64172c6c2a0a4d6cf19b5991435bb4da494b7aaff2e5ba1de997d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:ec373bbf54a64172c6c2a0a4d6cf19b5991435bb4da494b7aaff2e5ba1de997d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.10.0-202301051305.p0.gfd8236a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:d07f5b4b6a3b0537935849f90c063d62e3bfb79280a66dfd4876fa5a72625b16_amd64", "product": { "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:d07f5b4b6a3b0537935849f90c063d62e3bfb79280a66dfd4876fa5a72625b16_amd64", "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:d07f5b4b6a3b0537935849f90c063d62e3bfb79280a66dfd4876fa5a72625b16_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:d07f5b4b6a3b0537935849f90c063d62e3bfb79280a66dfd4876fa5a72625b16?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.10.0-202301100335.p0.ga8d5b94.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:92db21850350490471dca9dcaf75d63acdecfa097d91a984108c76e768164632_amd64", "product": { "name": "openshift4/ose-machine-config-operator@sha256:92db21850350490471dca9dcaf75d63acdecfa097d91a984108c76e768164632_amd64", "product_id": "openshift4/ose-machine-config-operator@sha256:92db21850350490471dca9dcaf75d63acdecfa097d91a984108c76e768164632_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:92db21850350490471dca9dcaf75d63acdecfa097d91a984108c76e768164632?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.10.0-202301171845.p0.gb348c8b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel8@sha256:0d8c2878aa3fce6365c3b78d8cc1de8fefc213965fa8495bcb71c9df067192cd_amd64", "product": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:0d8c2878aa3fce6365c3b78d8cc1de8fefc213965fa8495bcb71c9df067192cd_amd64", "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:0d8c2878aa3fce6365c3b78d8cc1de8fefc213965fa8495bcb71c9df067192cd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:0d8c2878aa3fce6365c3b78d8cc1de8fefc213965fa8495bcb71c9df067192cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.10.0-202301110156.p0.g09a132b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:3d7202e4e870157f4cf70eef287f24acad11be7a85d52d560b00d845efeb709b_amd64", "product": { "name": "openshift4/network-tools-rhel8@sha256:3d7202e4e870157f4cf70eef287f24acad11be7a85d52d560b00d845efeb709b_amd64", "product_id": "openshift4/network-tools-rhel8@sha256:3d7202e4e870157f4cf70eef287f24acad11be7a85d52d560b00d845efeb709b_amd64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:3d7202e4e870157f4cf70eef287f24acad11be7a85d52d560b00d845efeb709b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.10.0-202301111545.p0.gbcfec9c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:69696489e79523fda1bced27b58679654345d5d074ae22854c181aa2c5c1e5e1_amd64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:69696489e79523fda1bced27b58679654345d5d074ae22854c181aa2c5c1e5e1_amd64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:69696489e79523fda1bced27b58679654345d5d074ae22854c181aa2c5c1e5e1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:69696489e79523fda1bced27b58679654345d5d074ae22854c181aa2c5c1e5e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.10.0-202301121755.p0.g6e58541.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bfdd99561abf4efb040dfcd6e3ad10218be2114522cacbbbc9abd15b1adee370_amd64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bfdd99561abf4efb040dfcd6e3ad10218be2114522cacbbbc9abd15b1adee370_amd64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bfdd99561abf4efb040dfcd6e3ad10218be2114522cacbbbc9abd15b1adee370_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bfdd99561abf4efb040dfcd6e3ad10218be2114522cacbbbc9abd15b1adee370?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.10.0-202301091135.p0.g12a5dee.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a3b13be9e7e7cdbf24da0481b9b74d29e62530a89feeb56ebda1e32a3fbe3565_amd64", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a3b13be9e7e7cdbf24da0481b9b74d29e62530a89feeb56ebda1e32a3fbe3565_amd64", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a3b13be9e7e7cdbf24da0481b9b74d29e62530a89feeb56ebda1e32a3fbe3565_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:a3b13be9e7e7cdbf24da0481b9b74d29e62530a89feeb56ebda1e32a3fbe3565?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.10.0-202301121755.p0.g6e58541.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:734b119eb3361a0813eacf063fc122f686e0a085fc5fef42118482e6c7e5f2cf_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:734b119eb3361a0813eacf063fc122f686e0a085fc5fef42118482e6c7e5f2cf_amd64", "product_id": "openshift4/ose-ovn-kubernetes@sha256:734b119eb3361a0813eacf063fc122f686e0a085fc5fef42118482e6c7e5f2cf_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:734b119eb3361a0813eacf063fc122f686e0a085fc5fef42118482e6c7e5f2cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.10.0-202301111545.p0.g46b044c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:75196863f7bd20478b2d58f513ee6c13c5a3b96c66fffa8460d0c87a72c57c75_amd64", "product": { "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:75196863f7bd20478b2d58f513ee6c13c5a3b96c66fffa8460d0c87a72c57c75_amd64", "product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:75196863f7bd20478b2d58f513ee6c13c5a3b96c66fffa8460d0c87a72c57c75_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:75196863f7bd20478b2d58f513ee6c13c5a3b96c66fffa8460d0c87a72c57c75?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8\u0026tag=v4.10.0-202301131445.p0.gb489bf6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:75196863f7bd20478b2d58f513ee6c13c5a3b96c66fffa8460d0c87a72c57c75_amd64", "product": { "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:75196863f7bd20478b2d58f513ee6c13c5a3b96c66fffa8460d0c87a72c57c75_amd64", "product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:75196863f7bd20478b2d58f513ee6c13c5a3b96c66fffa8460d0c87a72c57c75_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256:75196863f7bd20478b2d58f513ee6c13c5a3b96c66fffa8460d0c87a72c57c75?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8\u0026tag=v4.10.0-202301131445.p0.gb489bf6.assembly.stream" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:d5cdbdee0b4bc165998a1c9160e234c9c2261fee3e857bb26be9154fcce3b194_arm64", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:d5cdbdee0b4bc165998a1c9160e234c9c2261fee3e857bb26be9154fcce3b194_arm64", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:d5cdbdee0b4bc165998a1c9160e234c9c2261fee3e857bb26be9154fcce3b194_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:d5cdbdee0b4bc165998a1c9160e234c9c2261fee3e857bb26be9154fcce3b194?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.10.0-202301101555.p0.gbb2c975.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:b963a0b66562c3c75dd3602ae4525f19fcfde25ccedd6886a2f24145f366bcf3_arm64", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:b963a0b66562c3c75dd3602ae4525f19fcfde25ccedd6886a2f24145f366bcf3_arm64", "product_id": "openshift4/ose-cluster-network-operator@sha256:b963a0b66562c3c75dd3602ae4525f19fcfde25ccedd6886a2f24145f366bcf3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:b963a0b66562c3c75dd3602ae4525f19fcfde25ccedd6886a2f24145f366bcf3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.10.0-202301162035.p0.g0f9760f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:f58e1979bb3b6859ee1800dfe48536be9bd966b24acb2156eda362614b335a7c_arm64", "product": { "name": "openshift4/ose-jenkins@sha256:f58e1979bb3b6859ee1800dfe48536be9bd966b24acb2156eda362614b335a7c_arm64", "product_id": "openshift4/ose-jenkins@sha256:f58e1979bb3b6859ee1800dfe48536be9bd966b24acb2156eda362614b335a7c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:f58e1979bb3b6859ee1800dfe48536be9bd966b24acb2156eda362614b335a7c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.10.0-202301100754.p0.g30f4d11.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:1af9619532f90f470b177449e7541bb69bf93cca5eea5770aca8dea0c535a665_arm64", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:1af9619532f90f470b177449e7541bb69bf93cca5eea5770aca8dea0c535a665_arm64", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:1af9619532f90f470b177449e7541bb69bf93cca5eea5770aca8dea0c535a665_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:1af9619532f90f470b177449e7541bb69bf93cca5eea5770aca8dea0c535a665?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.10.0-202301161045.p0.g8892eeb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:7276ae6db5310781adec18e0f93a51fc7885bf1e71f1c76458d0aecc20c6defe_arm64", "product": { "name": "openshift4/ose-operator-registry@sha256:7276ae6db5310781adec18e0f93a51fc7885bf1e71f1c76458d0aecc20c6defe_arm64", "product_id": "openshift4/ose-operator-registry@sha256:7276ae6db5310781adec18e0f93a51fc7885bf1e71f1c76458d0aecc20c6defe_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:7276ae6db5310781adec18e0f93a51fc7885bf1e71f1c76458d0aecc20c6defe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.10.0-202301161045.p0.g8892eeb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:738ff499a46025af9241bba9467d82bf1874573dffa838f8d003cf15db7c25e8_arm64", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:738ff499a46025af9241bba9467d82bf1874573dffa838f8d003cf15db7c25e8_arm64", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:738ff499a46025af9241bba9467d82bf1874573dffa838f8d003cf15db7c25e8_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:738ff499a46025af9241bba9467d82bf1874573dffa838f8d003cf15db7c25e8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.10.0-202301110156.p0.g7f67c48.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-network-config-controller-rhel8@sha256:fa56a419c8316d1467e6de584ec4f9d4fbcb5b338be9a4b459986982ca36f4d2_arm64", "product": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:fa56a419c8316d1467e6de584ec4f9d4fbcb5b338be9a4b459986982ca36f4d2_arm64", "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:fa56a419c8316d1467e6de584ec4f9d4fbcb5b338be9a4b459986982ca36f4d2_arm64", "product_identification_helper": { "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:fa56a419c8316d1467e6de584ec4f9d4fbcb5b338be9a4b459986982ca36f4d2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.10.0-202301111945.p0.gf660e7e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:97b877aeaa42ca3ddcfec5fb08bb0445e8dd0566b0c1fde4a6d703594e8d5493_arm64", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:97b877aeaa42ca3ddcfec5fb08bb0445e8dd0566b0c1fde4a6d703594e8d5493_arm64", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:97b877aeaa42ca3ddcfec5fb08bb0445e8dd0566b0c1fde4a6d703594e8d5493_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:97b877aeaa42ca3ddcfec5fb08bb0445e8dd0566b0c1fde4a6d703594e8d5493?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.10.0-202301171645.p0.g9103837.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:b74d7773def26a51090a37f4c754e5f31db1f55b0fa2a8b30c005dfd528d2131_arm64", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:b74d7773def26a51090a37f4c754e5f31db1f55b0fa2a8b30c005dfd528d2131_arm64", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:b74d7773def26a51090a37f4c754e5f31db1f55b0fa2a8b30c005dfd528d2131_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:b74d7773def26a51090a37f4c754e5f31db1f55b0fa2a8b30c005dfd528d2131?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.10.0-202301161225.p0.g85e14c7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:33778eec68b2ea0c8acb6c428d442fa35898c7f8342ec918d1eb2149fffd63a8_arm64", "product": { "name": "openshift4/ose-etcd@sha256:33778eec68b2ea0c8acb6c428d442fa35898c7f8342ec918d1eb2149fffd63a8_arm64", "product_id": "openshift4/ose-etcd@sha256:33778eec68b2ea0c8acb6c428d442fa35898c7f8342ec918d1eb2149fffd63a8_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:33778eec68b2ea0c8acb6c428d442fa35898c7f8342ec918d1eb2149fffd63a8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.10.0-202301062005.p0.g2a91bf0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:6ca06bc01299f781a6c3403ca13119c42955164f38f7092f38eb90d061391d93_arm64", "product": { "name": "openshift4/ose-installer-artifacts@sha256:6ca06bc01299f781a6c3403ca13119c42955164f38f7092f38eb90d061391d93_arm64", "product_id": "openshift4/ose-installer-artifacts@sha256:6ca06bc01299f781a6c3403ca13119c42955164f38f7092f38eb90d061391d93_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:6ca06bc01299f781a6c3403ca13119c42955164f38f7092f38eb90d061391d93?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.10.0-202301110156.p0.g7f67c48.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:5790fe9e075a90dcd4995120a49a5bc5cfd49f0fd4949ad24963ac0ea8b15fcb_arm64", "product": { "name": "openshift4/ose-installer@sha256:5790fe9e075a90dcd4995120a49a5bc5cfd49f0fd4949ad24963ac0ea8b15fcb_arm64", "product_id": "openshift4/ose-installer@sha256:5790fe9e075a90dcd4995120a49a5bc5cfd49f0fd4949ad24963ac0ea8b15fcb_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:5790fe9e075a90dcd4995120a49a5bc5cfd49f0fd4949ad24963ac0ea8b15fcb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.10.0-202301110156.p0.g7f67c48.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:051b9f7eacaa4cbfb97c32f0ee25fc0727dde7a30e7c263c726a3bb7f042411c_arm64", "product": { "name": "openshift4/ose-machine-api-operator@sha256:051b9f7eacaa4cbfb97c32f0ee25fc0727dde7a30e7c263c726a3bb7f042411c_arm64", "product_id": "openshift4/ose-machine-api-operator@sha256:051b9f7eacaa4cbfb97c32f0ee25fc0727dde7a30e7c263c726a3bb7f042411c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:051b9f7eacaa4cbfb97c32f0ee25fc0727dde7a30e7c263c726a3bb7f042411c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.10.0-202301051305.p0.gfd8236a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:581c831da9cc4929b102565f96a5b477a16994abf2efe0eb37975a002d8ad786_arm64", "product": { "name": "openshift4/ose-machine-config-operator@sha256:581c831da9cc4929b102565f96a5b477a16994abf2efe0eb37975a002d8ad786_arm64", "product_id": "openshift4/ose-machine-config-operator@sha256:581c831da9cc4929b102565f96a5b477a16994abf2efe0eb37975a002d8ad786_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:581c831da9cc4929b102565f96a5b477a16994abf2efe0eb37975a002d8ad786?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.10.0-202301171845.p0.gb348c8b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:ea363b09a45bdd2876d110b19414280d064cb548a860f95fb66213a41d0f5a5b_arm64", "product": { "name": "openshift4/network-tools-rhel8@sha256:ea363b09a45bdd2876d110b19414280d064cb548a860f95fb66213a41d0f5a5b_arm64", "product_id": "openshift4/network-tools-rhel8@sha256:ea363b09a45bdd2876d110b19414280d064cb548a860f95fb66213a41d0f5a5b_arm64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:ea363b09a45bdd2876d110b19414280d064cb548a860f95fb66213a41d0f5a5b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.10.0-202301111545.p0.gbcfec9c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:99d6f9e3e825fdd075ede2fc8c477fe7bd8349e23a0582bc3fd38f68acb1b932_arm64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:99d6f9e3e825fdd075ede2fc8c477fe7bd8349e23a0582bc3fd38f68acb1b932_arm64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:99d6f9e3e825fdd075ede2fc8c477fe7bd8349e23a0582bc3fd38f68acb1b932_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:99d6f9e3e825fdd075ede2fc8c477fe7bd8349e23a0582bc3fd38f68acb1b932?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.10.0-202301121755.p0.g6e58541.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:805a83548d33b194c8ffaabe9066722708be46fca4c13de7f5edbf2c9732326a_arm64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:805a83548d33b194c8ffaabe9066722708be46fca4c13de7f5edbf2c9732326a_arm64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:805a83548d33b194c8ffaabe9066722708be46fca4c13de7f5edbf2c9732326a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:805a83548d33b194c8ffaabe9066722708be46fca4c13de7f5edbf2c9732326a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.10.0-202301091135.p0.g12a5dee.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a09e8ad53c41c95334fd3a724cca0cfe52ef55acb20f737bbec24148e0f99b2b_arm64", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a09e8ad53c41c95334fd3a724cca0cfe52ef55acb20f737bbec24148e0f99b2b_arm64", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a09e8ad53c41c95334fd3a724cca0cfe52ef55acb20f737bbec24148e0f99b2b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:a09e8ad53c41c95334fd3a724cca0cfe52ef55acb20f737bbec24148e0f99b2b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.10.0-202301121755.p0.g6e58541.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:323f50d680d88c5508d8bb0e1c8c929e178ea07947d1396c5bf4aed5f2b133a9_arm64", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:323f50d680d88c5508d8bb0e1c8c929e178ea07947d1396c5bf4aed5f2b133a9_arm64", "product_id": "openshift4/ose-ovn-kubernetes@sha256:323f50d680d88c5508d8bb0e1c8c929e178ea07947d1396c5bf4aed5f2b133a9_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:323f50d680d88c5508d8bb0e1c8c929e178ea07947d1396c5bf4aed5f2b133a9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.10.0-202301111545.p0.g46b044c.assembly.stream" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:aa992b889864241efce661fada41fa499ab2cefc0c1a02fcf652df076733e444_s390x", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:aa992b889864241efce661fada41fa499ab2cefc0c1a02fcf652df076733e444_s390x", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:aa992b889864241efce661fada41fa499ab2cefc0c1a02fcf652df076733e444_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:aa992b889864241efce661fada41fa499ab2cefc0c1a02fcf652df076733e444?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.10.0-202301101555.p0.gbb2c975.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:1f9791542aa7b942e3f3a206641e241c1049794140473c39e13ad218b99139bd_s390x", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:1f9791542aa7b942e3f3a206641e241c1049794140473c39e13ad218b99139bd_s390x", "product_id": "openshift4/ose-cluster-network-operator@sha256:1f9791542aa7b942e3f3a206641e241c1049794140473c39e13ad218b99139bd_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:1f9791542aa7b942e3f3a206641e241c1049794140473c39e13ad218b99139bd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.10.0-202301162035.p0.g0f9760f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:06d57a0aad1ec6cdc43a119ecdc5073bb49e330ec65e91de5a32be385ee52dd7_s390x", "product": { "name": "openshift4/ose-jenkins@sha256:06d57a0aad1ec6cdc43a119ecdc5073bb49e330ec65e91de5a32be385ee52dd7_s390x", "product_id": "openshift4/ose-jenkins@sha256:06d57a0aad1ec6cdc43a119ecdc5073bb49e330ec65e91de5a32be385ee52dd7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:06d57a0aad1ec6cdc43a119ecdc5073bb49e330ec65e91de5a32be385ee52dd7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.10.0-202301100754.p0.g30f4d11.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:1984603a87006394033d526c62dbb53e25659100b5e6e896d9c36b87b8df8d3a_s390x", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:1984603a87006394033d526c62dbb53e25659100b5e6e896d9c36b87b8df8d3a_s390x", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:1984603a87006394033d526c62dbb53e25659100b5e6e896d9c36b87b8df8d3a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:1984603a87006394033d526c62dbb53e25659100b5e6e896d9c36b87b8df8d3a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.10.0-202301161045.p0.g8892eeb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:350208ddd29bad62863dbf171293286946582be0ea5080812d3fca8dda55466b_s390x", "product": { "name": "openshift4/ose-operator-registry@sha256:350208ddd29bad62863dbf171293286946582be0ea5080812d3fca8dda55466b_s390x", "product_id": "openshift4/ose-operator-registry@sha256:350208ddd29bad62863dbf171293286946582be0ea5080812d3fca8dda55466b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:350208ddd29bad62863dbf171293286946582be0ea5080812d3fca8dda55466b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.10.0-202301161045.p0.g8892eeb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:5c691c468dc0ca9ddecd07d531b0e6fb618b962b27be3ca33b247da6c8008d43_s390x", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:5c691c468dc0ca9ddecd07d531b0e6fb618b962b27be3ca33b247da6c8008d43_s390x", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:5c691c468dc0ca9ddecd07d531b0e6fb618b962b27be3ca33b247da6c8008d43_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:5c691c468dc0ca9ddecd07d531b0e6fb618b962b27be3ca33b247da6c8008d43?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.10.0-202301110156.p0.g7f67c48.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-network-config-controller-rhel8@sha256:4dd54c2ad61ab47bbc46f5a27f4e4c2d35046469fb5c9b13603e1a2f133bd88c_s390x", "product": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:4dd54c2ad61ab47bbc46f5a27f4e4c2d35046469fb5c9b13603e1a2f133bd88c_s390x", "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:4dd54c2ad61ab47bbc46f5a27f4e4c2d35046469fb5c9b13603e1a2f133bd88c_s390x", "product_identification_helper": { "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:4dd54c2ad61ab47bbc46f5a27f4e4c2d35046469fb5c9b13603e1a2f133bd88c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.10.0-202301111945.p0.gf660e7e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:3b87f9bddd0aa8b5c165b52a4ef2a805dfac6ec37cd01db5686d99e7eab08b8d_s390x", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:3b87f9bddd0aa8b5c165b52a4ef2a805dfac6ec37cd01db5686d99e7eab08b8d_s390x", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:3b87f9bddd0aa8b5c165b52a4ef2a805dfac6ec37cd01db5686d99e7eab08b8d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:3b87f9bddd0aa8b5c165b52a4ef2a805dfac6ec37cd01db5686d99e7eab08b8d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.10.0-202301171645.p0.g9103837.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:6cda73bf39a34b1f1b005eaab5818b9f70e943afbe016edeec3f78b36ca1b1d3_s390x", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:6cda73bf39a34b1f1b005eaab5818b9f70e943afbe016edeec3f78b36ca1b1d3_s390x", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:6cda73bf39a34b1f1b005eaab5818b9f70e943afbe016edeec3f78b36ca1b1d3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:6cda73bf39a34b1f1b005eaab5818b9f70e943afbe016edeec3f78b36ca1b1d3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.10.0-202301161225.p0.g85e14c7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:541e25c31a984a6f6a59779f9c4bb4ed4fb36b1a3a46e6bf023d9a05e790c524_s390x", "product": { "name": "openshift4/ose-etcd@sha256:541e25c31a984a6f6a59779f9c4bb4ed4fb36b1a3a46e6bf023d9a05e790c524_s390x", "product_id": "openshift4/ose-etcd@sha256:541e25c31a984a6f6a59779f9c4bb4ed4fb36b1a3a46e6bf023d9a05e790c524_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:541e25c31a984a6f6a59779f9c4bb4ed4fb36b1a3a46e6bf023d9a05e790c524?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.10.0-202301062005.p0.g2a91bf0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:bb5ca170a42dc3826565c7ff4dba591e6caf0fa4f029a7601b4e7197d34e023b_s390x", "product": { "name": "openshift4/ose-installer-artifacts@sha256:bb5ca170a42dc3826565c7ff4dba591e6caf0fa4f029a7601b4e7197d34e023b_s390x", "product_id": "openshift4/ose-installer-artifacts@sha256:bb5ca170a42dc3826565c7ff4dba591e6caf0fa4f029a7601b4e7197d34e023b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:bb5ca170a42dc3826565c7ff4dba591e6caf0fa4f029a7601b4e7197d34e023b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.10.0-202301110156.p0.g7f67c48.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:f88ffd05a955119f285fd1dbd2ca87769e09cda9805aebaf69ac8982e641cd66_s390x", "product": { "name": "openshift4/ose-installer@sha256:f88ffd05a955119f285fd1dbd2ca87769e09cda9805aebaf69ac8982e641cd66_s390x", "product_id": "openshift4/ose-installer@sha256:f88ffd05a955119f285fd1dbd2ca87769e09cda9805aebaf69ac8982e641cd66_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:f88ffd05a955119f285fd1dbd2ca87769e09cda9805aebaf69ac8982e641cd66?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.10.0-202301110156.p0.g7f67c48.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:f405da90139ba4f528295f11cb292e058de3a0cc5672b06b0c953e87a97183ef_s390x", "product": { "name": "openshift4/ose-machine-api-operator@sha256:f405da90139ba4f528295f11cb292e058de3a0cc5672b06b0c953e87a97183ef_s390x", "product_id": "openshift4/ose-machine-api-operator@sha256:f405da90139ba4f528295f11cb292e058de3a0cc5672b06b0c953e87a97183ef_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:f405da90139ba4f528295f11cb292e058de3a0cc5672b06b0c953e87a97183ef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.10.0-202301051305.p0.gfd8236a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:ec0a1711e07006a15fb7afb331c0158f58d797bf865229869fff9d57a61b02f7_s390x", "product": { "name": "openshift4/ose-machine-config-operator@sha256:ec0a1711e07006a15fb7afb331c0158f58d797bf865229869fff9d57a61b02f7_s390x", "product_id": "openshift4/ose-machine-config-operator@sha256:ec0a1711e07006a15fb7afb331c0158f58d797bf865229869fff9d57a61b02f7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:ec0a1711e07006a15fb7afb331c0158f58d797bf865229869fff9d57a61b02f7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.10.0-202301171845.p0.gb348c8b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:4f7e1c4dce34519de4909cd8fc336f2c1540a7e9755524a5c8a2b29973331a7e_s390x", "product": { "name": "openshift4/network-tools-rhel8@sha256:4f7e1c4dce34519de4909cd8fc336f2c1540a7e9755524a5c8a2b29973331a7e_s390x", "product_id": "openshift4/network-tools-rhel8@sha256:4f7e1c4dce34519de4909cd8fc336f2c1540a7e9755524a5c8a2b29973331a7e_s390x", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:4f7e1c4dce34519de4909cd8fc336f2c1540a7e9755524a5c8a2b29973331a7e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.10.0-202301111545.p0.gbcfec9c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7f766661edad14ed5a9b3d681c56923c249386458ec362113084d43918184f27_s390x", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7f766661edad14ed5a9b3d681c56923c249386458ec362113084d43918184f27_s390x", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7f766661edad14ed5a9b3d681c56923c249386458ec362113084d43918184f27_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:7f766661edad14ed5a9b3d681c56923c249386458ec362113084d43918184f27?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.10.0-202301121755.p0.g6e58541.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2a4c259a5ae6e285ca0129732068e99768134cad49fc75b69af6d91cb933be40_s390x", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2a4c259a5ae6e285ca0129732068e99768134cad49fc75b69af6d91cb933be40_s390x", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2a4c259a5ae6e285ca0129732068e99768134cad49fc75b69af6d91cb933be40_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2a4c259a5ae6e285ca0129732068e99768134cad49fc75b69af6d91cb933be40?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.10.0-202301091135.p0.g12a5dee.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:49375c3b06b5f054788044dc866c55945ef491779697e78d7ce10bfbf60b5dd0_s390x", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:49375c3b06b5f054788044dc866c55945ef491779697e78d7ce10bfbf60b5dd0_s390x", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:49375c3b06b5f054788044dc866c55945ef491779697e78d7ce10bfbf60b5dd0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:49375c3b06b5f054788044dc866c55945ef491779697e78d7ce10bfbf60b5dd0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.10.0-202301121755.p0.g6e58541.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:76b11f5763ad094c58fdf95769b73b4afecbb56df9c40defacda753a00334a1e_s390x", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:76b11f5763ad094c58fdf95769b73b4afecbb56df9c40defacda753a00334a1e_s390x", "product_id": "openshift4/ose-ovn-kubernetes@sha256:76b11f5763ad094c58fdf95769b73b4afecbb56df9c40defacda753a00334a1e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:76b11f5763ad094c58fdf95769b73b4afecbb56df9c40defacda753a00334a1e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.10.0-202301111545.p0.g46b044c.assembly.stream" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:47540ea78d51040c2ac923c262be4c65e6a055a5ad8d76610576ba6bc872773c_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:47540ea78d51040c2ac923c262be4c65e6a055a5ad8d76610576ba6bc872773c_ppc64le" }, "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:47540ea78d51040c2ac923c262be4c65e6a055a5ad8d76610576ba6bc872773c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:4dd54c2ad61ab47bbc46f5a27f4e4c2d35046469fb5c9b13603e1a2f133bd88c_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:4dd54c2ad61ab47bbc46f5a27f4e4c2d35046469fb5c9b13603e1a2f133bd88c_s390x" }, "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:4dd54c2ad61ab47bbc46f5a27f4e4c2d35046469fb5c9b13603e1a2f133bd88c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:ac4c2d72c31f48bed14ef843e1265d8dc0403a888cd700fb76fec9cf4015cb9b_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:ac4c2d72c31f48bed14ef843e1265d8dc0403a888cd700fb76fec9cf4015cb9b_amd64" }, "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:ac4c2d72c31f48bed14ef843e1265d8dc0403a888cd700fb76fec9cf4015cb9b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:fa56a419c8316d1467e6de584ec4f9d4fbcb5b338be9a4b459986982ca36f4d2_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:fa56a419c8316d1467e6de584ec4f9d4fbcb5b338be9a4b459986982ca36f4d2_arm64" }, "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:fa56a419c8316d1467e6de584ec4f9d4fbcb5b338be9a4b459986982ca36f4d2_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:37f09175b179945ce5aca413d8f492843f9a2bc1c060a9da91ecb3b823317e4a_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:37f09175b179945ce5aca413d8f492843f9a2bc1c060a9da91ecb3b823317e4a_ppc64le" }, "product_reference": "openshift4/network-tools-rhel8@sha256:37f09175b179945ce5aca413d8f492843f9a2bc1c060a9da91ecb3b823317e4a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:3d7202e4e870157f4cf70eef287f24acad11be7a85d52d560b00d845efeb709b_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:3d7202e4e870157f4cf70eef287f24acad11be7a85d52d560b00d845efeb709b_amd64" }, "product_reference": "openshift4/network-tools-rhel8@sha256:3d7202e4e870157f4cf70eef287f24acad11be7a85d52d560b00d845efeb709b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:4f7e1c4dce34519de4909cd8fc336f2c1540a7e9755524a5c8a2b29973331a7e_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:4f7e1c4dce34519de4909cd8fc336f2c1540a7e9755524a5c8a2b29973331a7e_s390x" }, "product_reference": "openshift4/network-tools-rhel8@sha256:4f7e1c4dce34519de4909cd8fc336f2c1540a7e9755524a5c8a2b29973331a7e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:ea363b09a45bdd2876d110b19414280d064cb548a860f95fb66213a41d0f5a5b_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:ea363b09a45bdd2876d110b19414280d064cb548a860f95fb66213a41d0f5a5b_arm64" }, "product_reference": "openshift4/network-tools-rhel8@sha256:ea363b09a45bdd2876d110b19414280d064cb548a860f95fb66213a41d0f5a5b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:15887ea92a967c89131dea63458eecfc0b4cf9b35b40374dd18cff1ae3a81675_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:15887ea92a967c89131dea63458eecfc0b4cf9b35b40374dd18cff1ae3a81675_ppc64le" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:15887ea92a967c89131dea63458eecfc0b4cf9b35b40374dd18cff1ae3a81675_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:2d5a90d4427fcf502f83ab1c3b93c26a103c7d0eaabbb6328585e0a6212b7f8e_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2d5a90d4427fcf502f83ab1c3b93c26a103c7d0eaabbb6328585e0a6212b7f8e_amd64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:2d5a90d4427fcf502f83ab1c3b93c26a103c7d0eaabbb6328585e0a6212b7f8e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:5c691c468dc0ca9ddecd07d531b0e6fb618b962b27be3ca33b247da6c8008d43_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:5c691c468dc0ca9ddecd07d531b0e6fb618b962b27be3ca33b247da6c8008d43_s390x" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:5c691c468dc0ca9ddecd07d531b0e6fb618b962b27be3ca33b247da6c8008d43_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:738ff499a46025af9241bba9467d82bf1874573dffa838f8d003cf15db7c25e8_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:738ff499a46025af9241bba9467d82bf1874573dffa838f8d003cf15db7c25e8_arm64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:738ff499a46025af9241bba9467d82bf1874573dffa838f8d003cf15db7c25e8_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:64f489cd05c1490de3bd427e61b830e3bda5849fcb220b8e618c3cf2f2b865b6_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:64f489cd05c1490de3bd427e61b830e3bda5849fcb220b8e618c3cf2f2b865b6_ppc64le" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:64f489cd05c1490de3bd427e61b830e3bda5849fcb220b8e618c3cf2f2b865b6_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:a0dad2487a7ab73b2f2615a3f86cdfcd94112e27d345b95e4add90d5e64c54ac_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:a0dad2487a7ab73b2f2615a3f86cdfcd94112e27d345b95e4add90d5e64c54ac_amd64" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:a0dad2487a7ab73b2f2615a3f86cdfcd94112e27d345b95e4add90d5e64c54ac_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:aa992b889864241efce661fada41fa499ab2cefc0c1a02fcf652df076733e444_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:aa992b889864241efce661fada41fa499ab2cefc0c1a02fcf652df076733e444_s390x" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:aa992b889864241efce661fada41fa499ab2cefc0c1a02fcf652df076733e444_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:d5cdbdee0b4bc165998a1c9160e234c9c2261fee3e857bb26be9154fcce3b194_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d5cdbdee0b4bc165998a1c9160e234c9c2261fee3e857bb26be9154fcce3b194_arm64" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:d5cdbdee0b4bc165998a1c9160e234c9c2261fee3e857bb26be9154fcce3b194_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:1f9791542aa7b942e3f3a206641e241c1049794140473c39e13ad218b99139bd_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:1f9791542aa7b942e3f3a206641e241c1049794140473c39e13ad218b99139bd_s390x" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:1f9791542aa7b942e3f3a206641e241c1049794140473c39e13ad218b99139bd_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:89290aba83faf4db71080b1d7613a65ecdbca9b77c246c66be40b43d4b8bd211_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:89290aba83faf4db71080b1d7613a65ecdbca9b77c246c66be40b43d4b8bd211_amd64" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:89290aba83faf4db71080b1d7613a65ecdbca9b77c246c66be40b43d4b8bd211_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:89a4ffe9a6e524d201f41ea7abe89eff59000e175716ebffbd020eb5e54e4f27_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:89a4ffe9a6e524d201f41ea7abe89eff59000e175716ebffbd020eb5e54e4f27_ppc64le" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:89a4ffe9a6e524d201f41ea7abe89eff59000e175716ebffbd020eb5e54e4f27_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:b963a0b66562c3c75dd3602ae4525f19fcfde25ccedd6886a2f24145f366bcf3_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:b963a0b66562c3c75dd3602ae4525f19fcfde25ccedd6886a2f24145f366bcf3_arm64" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:b963a0b66562c3c75dd3602ae4525f19fcfde25ccedd6886a2f24145f366bcf3_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:3b87f9bddd0aa8b5c165b52a4ef2a805dfac6ec37cd01db5686d99e7eab08b8d_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:3b87f9bddd0aa8b5c165b52a4ef2a805dfac6ec37cd01db5686d99e7eab08b8d_s390x" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:3b87f9bddd0aa8b5c165b52a4ef2a805dfac6ec37cd01db5686d99e7eab08b8d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:43f8e82aa8b1a68f13c17c12707cd67f47bc6c54f3acf51f1144f44bc853a38c_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:43f8e82aa8b1a68f13c17c12707cd67f47bc6c54f3acf51f1144f44bc853a38c_ppc64le" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:43f8e82aa8b1a68f13c17c12707cd67f47bc6c54f3acf51f1144f44bc853a38c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:97b877aeaa42ca3ddcfec5fb08bb0445e8dd0566b0c1fde4a6d703594e8d5493_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:97b877aeaa42ca3ddcfec5fb08bb0445e8dd0566b0c1fde4a6d703594e8d5493_arm64" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:97b877aeaa42ca3ddcfec5fb08bb0445e8dd0566b0c1fde4a6d703594e8d5493_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:b785c92c7acfc86dd290d1e7e6e23bc35ca20f6b7673b62d0089314def50fbd2_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:b785c92c7acfc86dd290d1e7e6e23bc35ca20f6b7673b62d0089314def50fbd2_amd64" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:b785c92c7acfc86dd290d1e7e6e23bc35ca20f6b7673b62d0089314def50fbd2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:6a08180adfe4a69020a3c1b1157ed4005ca383b50d540c4a1e59cb249bd3cf5e_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:6a08180adfe4a69020a3c1b1157ed4005ca383b50d540c4a1e59cb249bd3cf5e_amd64" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:6a08180adfe4a69020a3c1b1157ed4005ca383b50d540c4a1e59cb249bd3cf5e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:6cda73bf39a34b1f1b005eaab5818b9f70e943afbe016edeec3f78b36ca1b1d3_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:6cda73bf39a34b1f1b005eaab5818b9f70e943afbe016edeec3f78b36ca1b1d3_s390x" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:6cda73bf39a34b1f1b005eaab5818b9f70e943afbe016edeec3f78b36ca1b1d3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:b74d7773def26a51090a37f4c754e5f31db1f55b0fa2a8b30c005dfd528d2131_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:b74d7773def26a51090a37f4c754e5f31db1f55b0fa2a8b30c005dfd528d2131_arm64" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:b74d7773def26a51090a37f4c754e5f31db1f55b0fa2a8b30c005dfd528d2131_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:d50962ca94d55d67458333fddf6e9f2f55c0ca40e9ecc917ed754754896623d2_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:d50962ca94d55d67458333fddf6e9f2f55c0ca40e9ecc917ed754754896623d2_ppc64le" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:d50962ca94d55d67458333fddf6e9f2f55c0ca40e9ecc917ed754754896623d2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:5b0333c0316645b0b152dd789f9dbd0894a6a700e4b50d6c1859933ff67d9a6c_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:5b0333c0316645b0b152dd789f9dbd0894a6a700e4b50d6c1859933ff67d9a6c_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:5b0333c0316645b0b152dd789f9dbd0894a6a700e4b50d6c1859933ff67d9a6c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:e264476e167350a3f473fa237e209d0a6835297e00dda2f01627fc84689b69ac_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:e264476e167350a3f473fa237e209d0a6835297e00dda2f01627fc84689b69ac_amd64" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:e264476e167350a3f473fa237e209d0a6835297e00dda2f01627fc84689b69ac_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:1bfb1cfa3ba4f31b96a2615459a1c99cb13feca217e377cc37af193ac612ea07_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:1bfb1cfa3ba4f31b96a2615459a1c99cb13feca217e377cc37af193ac612ea07_ppc64le" }, "product_reference": "openshift4/ose-etcd@sha256:1bfb1cfa3ba4f31b96a2615459a1c99cb13feca217e377cc37af193ac612ea07_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:33778eec68b2ea0c8acb6c428d442fa35898c7f8342ec918d1eb2149fffd63a8_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:33778eec68b2ea0c8acb6c428d442fa35898c7f8342ec918d1eb2149fffd63a8_arm64" }, "product_reference": "openshift4/ose-etcd@sha256:33778eec68b2ea0c8acb6c428d442fa35898c7f8342ec918d1eb2149fffd63a8_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:541e25c31a984a6f6a59779f9c4bb4ed4fb36b1a3a46e6bf023d9a05e790c524_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:541e25c31a984a6f6a59779f9c4bb4ed4fb36b1a3a46e6bf023d9a05e790c524_s390x" }, "product_reference": "openshift4/ose-etcd@sha256:541e25c31a984a6f6a59779f9c4bb4ed4fb36b1a3a46e6bf023d9a05e790c524_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:c02d2d7dfcacd50a0c2b02c826218f009498e317a3b8a4acd5da013669219c84_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:c02d2d7dfcacd50a0c2b02c826218f009498e317a3b8a4acd5da013669219c84_amd64" }, "product_reference": "openshift4/ose-etcd@sha256:c02d2d7dfcacd50a0c2b02c826218f009498e317a3b8a4acd5da013669219c84_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:6ca06bc01299f781a6c3403ca13119c42955164f38f7092f38eb90d061391d93_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:6ca06bc01299f781a6c3403ca13119c42955164f38f7092f38eb90d061391d93_arm64" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:6ca06bc01299f781a6c3403ca13119c42955164f38f7092f38eb90d061391d93_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:72d7bcf02c528177b143e9acff74246ecede34efd38308c5c24ced8fc40b92ef_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:72d7bcf02c528177b143e9acff74246ecede34efd38308c5c24ced8fc40b92ef_amd64" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:72d7bcf02c528177b143e9acff74246ecede34efd38308c5c24ced8fc40b92ef_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:8f43d49bb9037bac78222780eced59787b343bca924f0572288ae9b4238f891f_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:8f43d49bb9037bac78222780eced59787b343bca924f0572288ae9b4238f891f_ppc64le" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:8f43d49bb9037bac78222780eced59787b343bca924f0572288ae9b4238f891f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:bb5ca170a42dc3826565c7ff4dba591e6caf0fa4f029a7601b4e7197d34e023b_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:bb5ca170a42dc3826565c7ff4dba591e6caf0fa4f029a7601b4e7197d34e023b_s390x" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:bb5ca170a42dc3826565c7ff4dba591e6caf0fa4f029a7601b4e7197d34e023b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:405ea480cf898d553723e0b075cf417875060c606c6cd9beca1d78e17d7225af_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:405ea480cf898d553723e0b075cf417875060c606c6cd9beca1d78e17d7225af_amd64" }, "product_reference": "openshift4/ose-installer@sha256:405ea480cf898d553723e0b075cf417875060c606c6cd9beca1d78e17d7225af_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:5790fe9e075a90dcd4995120a49a5bc5cfd49f0fd4949ad24963ac0ea8b15fcb_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:5790fe9e075a90dcd4995120a49a5bc5cfd49f0fd4949ad24963ac0ea8b15fcb_arm64" }, "product_reference": "openshift4/ose-installer@sha256:5790fe9e075a90dcd4995120a49a5bc5cfd49f0fd4949ad24963ac0ea8b15fcb_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:77a82da073aa39535e01a0cfabece02aa6f6c0bf06a267c0ec68211db1b4013a_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:77a82da073aa39535e01a0cfabece02aa6f6c0bf06a267c0ec68211db1b4013a_ppc64le" }, "product_reference": "openshift4/ose-installer@sha256:77a82da073aa39535e01a0cfabece02aa6f6c0bf06a267c0ec68211db1b4013a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:f88ffd05a955119f285fd1dbd2ca87769e09cda9805aebaf69ac8982e641cd66_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:f88ffd05a955119f285fd1dbd2ca87769e09cda9805aebaf69ac8982e641cd66_s390x" }, "product_reference": "openshift4/ose-installer@sha256:f88ffd05a955119f285fd1dbd2ca87769e09cda9805aebaf69ac8982e641cd66_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel8@sha256:f7e6eaef7dcf9fbe3c9d7d040bf66220e88449a0037988c568c208aaa6e554f6_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8@sha256:f7e6eaef7dcf9fbe3c9d7d040bf66220e88449a0037988c568c208aaa6e554f6_amd64" }, "product_reference": "openshift4/ose-ironic-rhel8@sha256:f7e6eaef7dcf9fbe3c9d7d040bf66220e88449a0037988c568c208aaa6e554f6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:06d57a0aad1ec6cdc43a119ecdc5073bb49e330ec65e91de5a32be385ee52dd7_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:06d57a0aad1ec6cdc43a119ecdc5073bb49e330ec65e91de5a32be385ee52dd7_s390x" }, "product_reference": "openshift4/ose-jenkins@sha256:06d57a0aad1ec6cdc43a119ecdc5073bb49e330ec65e91de5a32be385ee52dd7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:31f920214efbfce9d7daf9158262d89b5e7ab805e293bb0a2cdea95ea14e3b00_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:31f920214efbfce9d7daf9158262d89b5e7ab805e293bb0a2cdea95ea14e3b00_ppc64le" }, "product_reference": "openshift4/ose-jenkins@sha256:31f920214efbfce9d7daf9158262d89b5e7ab805e293bb0a2cdea95ea14e3b00_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:d8f329299700e0c8865bde09d84758cb2adee7ebcfe91b14efe2133d5838865f_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:d8f329299700e0c8865bde09d84758cb2adee7ebcfe91b14efe2133d5838865f_amd64" }, "product_reference": "openshift4/ose-jenkins@sha256:d8f329299700e0c8865bde09d84758cb2adee7ebcfe91b14efe2133d5838865f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:f58e1979bb3b6859ee1800dfe48536be9bd966b24acb2156eda362614b335a7c_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:f58e1979bb3b6859ee1800dfe48536be9bd966b24acb2156eda362614b335a7c_arm64" }, "product_reference": "openshift4/ose-jenkins@sha256:f58e1979bb3b6859ee1800dfe48536be9bd966b24acb2156eda362614b335a7c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:39493ba8f02f03b2df1c1bdfb8bd15c8ed4ced84afe2e6bc027504e44831eb78_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:39493ba8f02f03b2df1c1bdfb8bd15c8ed4ced84afe2e6bc027504e44831eb78_ppc64le" }, "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:39493ba8f02f03b2df1c1bdfb8bd15c8ed4ced84afe2e6bc027504e44831eb78_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:f632dc05959e7e1f0d3bae2e795c1d7e48bd51c7457412980af485dc378a41f5_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:f632dc05959e7e1f0d3bae2e795c1d7e48bd51c7457412980af485dc378a41f5_amd64" }, "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:f632dc05959e7e1f0d3bae2e795c1d7e48bd51c7457412980af485dc378a41f5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:d7e13c35459ac0acbe0305afe2b867b53506e4272fbe2204dcde9b822d716ae0_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:d7e13c35459ac0acbe0305afe2b867b53506e4272fbe2204dcde9b822d716ae0_amd64" }, "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:d7e13c35459ac0acbe0305afe2b867b53506e4272fbe2204dcde9b822d716ae0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:f160bc5f7ebf17dc761a36f154f92d5d7c14240bf81b2010b27a628b4f66a375_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:f160bc5f7ebf17dc761a36f154f92d5d7c14240bf81b2010b27a628b4f66a375_ppc64le" }, "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:f160bc5f7ebf17dc761a36f154f92d5d7c14240bf81b2010b27a628b4f66a375_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:051b9f7eacaa4cbfb97c32f0ee25fc0727dde7a30e7c263c726a3bb7f042411c_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:051b9f7eacaa4cbfb97c32f0ee25fc0727dde7a30e7c263c726a3bb7f042411c_arm64" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:051b9f7eacaa4cbfb97c32f0ee25fc0727dde7a30e7c263c726a3bb7f042411c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:8000ac7f4bbc602b3b5ed8c34733402a79fbbfd9e0511683a4ed9a76c8b2954c_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:8000ac7f4bbc602b3b5ed8c34733402a79fbbfd9e0511683a4ed9a76c8b2954c_ppc64le" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:8000ac7f4bbc602b3b5ed8c34733402a79fbbfd9e0511683a4ed9a76c8b2954c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:ec373bbf54a64172c6c2a0a4d6cf19b5991435bb4da494b7aaff2e5ba1de997d_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:ec373bbf54a64172c6c2a0a4d6cf19b5991435bb4da494b7aaff2e5ba1de997d_amd64" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:ec373bbf54a64172c6c2a0a4d6cf19b5991435bb4da494b7aaff2e5ba1de997d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:f405da90139ba4f528295f11cb292e058de3a0cc5672b06b0c953e87a97183ef_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:f405da90139ba4f528295f11cb292e058de3a0cc5672b06b0c953e87a97183ef_s390x" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:f405da90139ba4f528295f11cb292e058de3a0cc5672b06b0c953e87a97183ef_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4dfbfaa681dc099224ce8aba4f19c808d303e0043d4eed6998826a0e729d4a8e_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4dfbfaa681dc099224ce8aba4f19c808d303e0043d4eed6998826a0e729d4a8e_ppc64le" }, "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4dfbfaa681dc099224ce8aba4f19c808d303e0043d4eed6998826a0e729d4a8e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:d07f5b4b6a3b0537935849f90c063d62e3bfb79280a66dfd4876fa5a72625b16_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:d07f5b4b6a3b0537935849f90c063d62e3bfb79280a66dfd4876fa5a72625b16_amd64" }, "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:d07f5b4b6a3b0537935849f90c063d62e3bfb79280a66dfd4876fa5a72625b16_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:214b21478864e1189c76a5c91c4b1cdc3eca27875969d2e7f7f68d32b26f9ce5_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:214b21478864e1189c76a5c91c4b1cdc3eca27875969d2e7f7f68d32b26f9ce5_ppc64le" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:214b21478864e1189c76a5c91c4b1cdc3eca27875969d2e7f7f68d32b26f9ce5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:581c831da9cc4929b102565f96a5b477a16994abf2efe0eb37975a002d8ad786_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:581c831da9cc4929b102565f96a5b477a16994abf2efe0eb37975a002d8ad786_arm64" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:581c831da9cc4929b102565f96a5b477a16994abf2efe0eb37975a002d8ad786_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:92db21850350490471dca9dcaf75d63acdecfa097d91a984108c76e768164632_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:92db21850350490471dca9dcaf75d63acdecfa097d91a984108c76e768164632_amd64" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:92db21850350490471dca9dcaf75d63acdecfa097d91a984108c76e768164632_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:ec0a1711e07006a15fb7afb331c0158f58d797bf865229869fff9d57a61b02f7_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:ec0a1711e07006a15fb7afb331c0158f58d797bf865229869fff9d57a61b02f7_s390x" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:ec0a1711e07006a15fb7afb331c0158f58d797bf865229869fff9d57a61b02f7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:0d8c2878aa3fce6365c3b78d8cc1de8fefc213965fa8495bcb71c9df067192cd_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-os-images-rhel8@sha256:0d8c2878aa3fce6365c3b78d8cc1de8fefc213965fa8495bcb71c9df067192cd_amd64" }, "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:0d8c2878aa3fce6365c3b78d8cc1de8fefc213965fa8495bcb71c9df067192cd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2a4c259a5ae6e285ca0129732068e99768134cad49fc75b69af6d91cb933be40_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2a4c259a5ae6e285ca0129732068e99768134cad49fc75b69af6d91cb933be40_s390x" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2a4c259a5ae6e285ca0129732068e99768134cad49fc75b69af6d91cb933be40_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:805a83548d33b194c8ffaabe9066722708be46fca4c13de7f5edbf2c9732326a_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:805a83548d33b194c8ffaabe9066722708be46fca4c13de7f5edbf2c9732326a_arm64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:805a83548d33b194c8ffaabe9066722708be46fca4c13de7f5edbf2c9732326a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ab1341435655ea207fec7c2b54c4c42c52c2ab4e88239dbcceb88ef2bad66280_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ab1341435655ea207fec7c2b54c4c42c52c2ab4e88239dbcceb88ef2bad66280_ppc64le" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ab1341435655ea207fec7c2b54c4c42c52c2ab4e88239dbcceb88ef2bad66280_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bfdd99561abf4efb040dfcd6e3ad10218be2114522cacbbbc9abd15b1adee370_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bfdd99561abf4efb040dfcd6e3ad10218be2114522cacbbbc9abd15b1adee370_amd64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bfdd99561abf4efb040dfcd6e3ad10218be2114522cacbbbc9abd15b1adee370_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:330b7aa5efe1cc99eb1b910d8371a6f808d1d0bd1644a1873063d48b3ba42f40_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:330b7aa5efe1cc99eb1b910d8371a6f808d1d0bd1644a1873063d48b3ba42f40_ppc64le" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:330b7aa5efe1cc99eb1b910d8371a6f808d1d0bd1644a1873063d48b3ba42f40_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:69696489e79523fda1bced27b58679654345d5d074ae22854c181aa2c5c1e5e1_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:69696489e79523fda1bced27b58679654345d5d074ae22854c181aa2c5c1e5e1_amd64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:69696489e79523fda1bced27b58679654345d5d074ae22854c181aa2c5c1e5e1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7f766661edad14ed5a9b3d681c56923c249386458ec362113084d43918184f27_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7f766661edad14ed5a9b3d681c56923c249386458ec362113084d43918184f27_s390x" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7f766661edad14ed5a9b3d681c56923c249386458ec362113084d43918184f27_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:99d6f9e3e825fdd075ede2fc8c477fe7bd8349e23a0582bc3fd38f68acb1b932_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:99d6f9e3e825fdd075ede2fc8c477fe7bd8349e23a0582bc3fd38f68acb1b932_arm64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:99d6f9e3e825fdd075ede2fc8c477fe7bd8349e23a0582bc3fd38f68acb1b932_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:49375c3b06b5f054788044dc866c55945ef491779697e78d7ce10bfbf60b5dd0_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:49375c3b06b5f054788044dc866c55945ef491779697e78d7ce10bfbf60b5dd0_s390x" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:49375c3b06b5f054788044dc866c55945ef491779697e78d7ce10bfbf60b5dd0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a09e8ad53c41c95334fd3a724cca0cfe52ef55acb20f737bbec24148e0f99b2b_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a09e8ad53c41c95334fd3a724cca0cfe52ef55acb20f737bbec24148e0f99b2b_arm64" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a09e8ad53c41c95334fd3a724cca0cfe52ef55acb20f737bbec24148e0f99b2b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a3b13be9e7e7cdbf24da0481b9b74d29e62530a89feeb56ebda1e32a3fbe3565_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a3b13be9e7e7cdbf24da0481b9b74d29e62530a89feeb56ebda1e32a3fbe3565_amd64" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a3b13be9e7e7cdbf24da0481b9b74d29e62530a89feeb56ebda1e32a3fbe3565_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:ca1a6b68a66f2a329eddbfa55c2044c462f30067b25a6e6496281b04ea9d6d60_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:ca1a6b68a66f2a329eddbfa55c2044c462f30067b25a6e6496281b04ea9d6d60_ppc64le" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:ca1a6b68a66f2a329eddbfa55c2044c462f30067b25a6e6496281b04ea9d6d60_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:1984603a87006394033d526c62dbb53e25659100b5e6e896d9c36b87b8df8d3a_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:1984603a87006394033d526c62dbb53e25659100b5e6e896d9c36b87b8df8d3a_s390x" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:1984603a87006394033d526c62dbb53e25659100b5e6e896d9c36b87b8df8d3a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:1af9619532f90f470b177449e7541bb69bf93cca5eea5770aca8dea0c535a665_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:1af9619532f90f470b177449e7541bb69bf93cca5eea5770aca8dea0c535a665_arm64" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:1af9619532f90f470b177449e7541bb69bf93cca5eea5770aca8dea0c535a665_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:c8c91d2d95c9073542b5b2c7cba4b2fb8294d40bcf19a6ec2114798129b8d63f_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:c8c91d2d95c9073542b5b2c7cba4b2fb8294d40bcf19a6ec2114798129b8d63f_amd64" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:c8c91d2d95c9073542b5b2c7cba4b2fb8294d40bcf19a6ec2114798129b8d63f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:f9320811538e22f0979010550c95502ed5702956ea2c72bc9a56bfdd2328cda9_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:f9320811538e22f0979010550c95502ed5702956ea2c72bc9a56bfdd2328cda9_ppc64le" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:f9320811538e22f0979010550c95502ed5702956ea2c72bc9a56bfdd2328cda9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:350208ddd29bad62863dbf171293286946582be0ea5080812d3fca8dda55466b_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:350208ddd29bad62863dbf171293286946582be0ea5080812d3fca8dda55466b_s390x" }, "product_reference": "openshift4/ose-operator-registry@sha256:350208ddd29bad62863dbf171293286946582be0ea5080812d3fca8dda55466b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:7276ae6db5310781adec18e0f93a51fc7885bf1e71f1c76458d0aecc20c6defe_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:7276ae6db5310781adec18e0f93a51fc7885bf1e71f1c76458d0aecc20c6defe_arm64" }, "product_reference": "openshift4/ose-operator-registry@sha256:7276ae6db5310781adec18e0f93a51fc7885bf1e71f1c76458d0aecc20c6defe_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:a1a049a84507f6f864da4682be92d2311ce7324c5ae29366203a179ef3475c5e_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:a1a049a84507f6f864da4682be92d2311ce7324c5ae29366203a179ef3475c5e_amd64" }, "product_reference": "openshift4/ose-operator-registry@sha256:a1a049a84507f6f864da4682be92d2311ce7324c5ae29366203a179ef3475c5e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:bb8ede5e422baf16bee02d0d5afcfb52f3988450db55a5e2f13489577367f12d_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:bb8ede5e422baf16bee02d0d5afcfb52f3988450db55a5e2f13489577367f12d_ppc64le" }, "product_reference": "openshift4/ose-operator-registry@sha256:bb8ede5e422baf16bee02d0d5afcfb52f3988450db55a5e2f13489577367f12d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:323f50d680d88c5508d8bb0e1c8c929e178ea07947d1396c5bf4aed5f2b133a9_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:323f50d680d88c5508d8bb0e1c8c929e178ea07947d1396c5bf4aed5f2b133a9_arm64" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:323f50d680d88c5508d8bb0e1c8c929e178ea07947d1396c5bf4aed5f2b133a9_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:3c06d17ea56c4b1e5075e9cd3c2e86c7095d6233643d518d633ad563aa640e3e_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:3c06d17ea56c4b1e5075e9cd3c2e86c7095d6233643d518d633ad563aa640e3e_ppc64le" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:3c06d17ea56c4b1e5075e9cd3c2e86c7095d6233643d518d633ad563aa640e3e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:734b119eb3361a0813eacf063fc122f686e0a085fc5fef42118482e6c7e5f2cf_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:734b119eb3361a0813eacf063fc122f686e0a085fc5fef42118482e6c7e5f2cf_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:734b119eb3361a0813eacf063fc122f686e0a085fc5fef42118482e6c7e5f2cf_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:76b11f5763ad094c58fdf95769b73b4afecbb56df9c40defacda753a00334a1e_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:76b11f5763ad094c58fdf95769b73b4afecbb56df9c40defacda753a00334a1e_s390x" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:76b11f5763ad094c58fdf95769b73b4afecbb56df9c40defacda753a00334a1e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:75196863f7bd20478b2d58f513ee6c13c5a3b96c66fffa8460d0c87a72c57c75_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:75196863f7bd20478b2d58f513ee6c13c5a3b96c66fffa8460d0c87a72c57c75_amd64" }, "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:75196863f7bd20478b2d58f513ee6c13c5a3b96c66fffa8460d0c87a72c57c75_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:75196863f7bd20478b2d58f513ee6c13c5a3b96c66fffa8460d0c87a72c57c75_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:75196863f7bd20478b2d58f513ee6c13c5a3b96c66fffa8460d0c87a72c57c75_amd64" }, "product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:75196863f7bd20478b2d58f513ee6c13c5a3b96c66fffa8460d0c87a72c57c75_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0296", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2023-01-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:47540ea78d51040c2ac923c262be4c65e6a055a5ad8d76610576ba6bc872773c_ppc64le", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:4dd54c2ad61ab47bbc46f5a27f4e4c2d35046469fb5c9b13603e1a2f133bd88c_s390x", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:ac4c2d72c31f48bed14ef843e1265d8dc0403a888cd700fb76fec9cf4015cb9b_amd64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:fa56a419c8316d1467e6de584ec4f9d4fbcb5b338be9a4b459986982ca36f4d2_arm64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:37f09175b179945ce5aca413d8f492843f9a2bc1c060a9da91ecb3b823317e4a_ppc64le", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:3d7202e4e870157f4cf70eef287f24acad11be7a85d52d560b00d845efeb709b_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:4f7e1c4dce34519de4909cd8fc336f2c1540a7e9755524a5c8a2b29973331a7e_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:ea363b09a45bdd2876d110b19414280d064cb548a860f95fb66213a41d0f5a5b_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:15887ea92a967c89131dea63458eecfc0b4cf9b35b40374dd18cff1ae3a81675_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2d5a90d4427fcf502f83ab1c3b93c26a103c7d0eaabbb6328585e0a6212b7f8e_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:5c691c468dc0ca9ddecd07d531b0e6fb618b962b27be3ca33b247da6c8008d43_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:738ff499a46025af9241bba9467d82bf1874573dffa838f8d003cf15db7c25e8_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:64f489cd05c1490de3bd427e61b830e3bda5849fcb220b8e618c3cf2f2b865b6_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:a0dad2487a7ab73b2f2615a3f86cdfcd94112e27d345b95e4add90d5e64c54ac_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:aa992b889864241efce661fada41fa499ab2cefc0c1a02fcf652df076733e444_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d5cdbdee0b4bc165998a1c9160e234c9c2261fee3e857bb26be9154fcce3b194_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:1f9791542aa7b942e3f3a206641e241c1049794140473c39e13ad218b99139bd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:89290aba83faf4db71080b1d7613a65ecdbca9b77c246c66be40b43d4b8bd211_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:89a4ffe9a6e524d201f41ea7abe89eff59000e175716ebffbd020eb5e54e4f27_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:b963a0b66562c3c75dd3602ae4525f19fcfde25ccedd6886a2f24145f366bcf3_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:3b87f9bddd0aa8b5c165b52a4ef2a805dfac6ec37cd01db5686d99e7eab08b8d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:43f8e82aa8b1a68f13c17c12707cd67f47bc6c54f3acf51f1144f44bc853a38c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:97b877aeaa42ca3ddcfec5fb08bb0445e8dd0566b0c1fde4a6d703594e8d5493_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:b785c92c7acfc86dd290d1e7e6e23bc35ca20f6b7673b62d0089314def50fbd2_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:6a08180adfe4a69020a3c1b1157ed4005ca383b50d540c4a1e59cb249bd3cf5e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:6cda73bf39a34b1f1b005eaab5818b9f70e943afbe016edeec3f78b36ca1b1d3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:b74d7773def26a51090a37f4c754e5f31db1f55b0fa2a8b30c005dfd528d2131_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:d50962ca94d55d67458333fddf6e9f2f55c0ca40e9ecc917ed754754896623d2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:5b0333c0316645b0b152dd789f9dbd0894a6a700e4b50d6c1859933ff67d9a6c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:e264476e167350a3f473fa237e209d0a6835297e00dda2f01627fc84689b69ac_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:6ca06bc01299f781a6c3403ca13119c42955164f38f7092f38eb90d061391d93_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:72d7bcf02c528177b143e9acff74246ecede34efd38308c5c24ced8fc40b92ef_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:8f43d49bb9037bac78222780eced59787b343bca924f0572288ae9b4238f891f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:bb5ca170a42dc3826565c7ff4dba591e6caf0fa4f029a7601b4e7197d34e023b_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:405ea480cf898d553723e0b075cf417875060c606c6cd9beca1d78e17d7225af_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:5790fe9e075a90dcd4995120a49a5bc5cfd49f0fd4949ad24963ac0ea8b15fcb_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:77a82da073aa39535e01a0cfabece02aa6f6c0bf06a267c0ec68211db1b4013a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:f88ffd05a955119f285fd1dbd2ca87769e09cda9805aebaf69ac8982e641cd66_s390x", "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8@sha256:f7e6eaef7dcf9fbe3c9d7d040bf66220e88449a0037988c568c208aaa6e554f6_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:06d57a0aad1ec6cdc43a119ecdc5073bb49e330ec65e91de5a32be385ee52dd7_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:31f920214efbfce9d7daf9158262d89b5e7ab805e293bb0a2cdea95ea14e3b00_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:d8f329299700e0c8865bde09d84758cb2adee7ebcfe91b14efe2133d5838865f_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:f58e1979bb3b6859ee1800dfe48536be9bd966b24acb2156eda362614b335a7c_arm64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:39493ba8f02f03b2df1c1bdfb8bd15c8ed4ced84afe2e6bc027504e44831eb78_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:f632dc05959e7e1f0d3bae2e795c1d7e48bd51c7457412980af485dc378a41f5_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:d7e13c35459ac0acbe0305afe2b867b53506e4272fbe2204dcde9b822d716ae0_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:f160bc5f7ebf17dc761a36f154f92d5d7c14240bf81b2010b27a628b4f66a375_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:051b9f7eacaa4cbfb97c32f0ee25fc0727dde7a30e7c263c726a3bb7f042411c_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:8000ac7f4bbc602b3b5ed8c34733402a79fbbfd9e0511683a4ed9a76c8b2954c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:ec373bbf54a64172c6c2a0a4d6cf19b5991435bb4da494b7aaff2e5ba1de997d_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:f405da90139ba4f528295f11cb292e058de3a0cc5672b06b0c953e87a97183ef_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4dfbfaa681dc099224ce8aba4f19c808d303e0043d4eed6998826a0e729d4a8e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:d07f5b4b6a3b0537935849f90c063d62e3bfb79280a66dfd4876fa5a72625b16_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:214b21478864e1189c76a5c91c4b1cdc3eca27875969d2e7f7f68d32b26f9ce5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:581c831da9cc4929b102565f96a5b477a16994abf2efe0eb37975a002d8ad786_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:92db21850350490471dca9dcaf75d63acdecfa097d91a984108c76e768164632_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:ec0a1711e07006a15fb7afb331c0158f58d797bf865229869fff9d57a61b02f7_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-os-images-rhel8@sha256:0d8c2878aa3fce6365c3b78d8cc1de8fefc213965fa8495bcb71c9df067192cd_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2a4c259a5ae6e285ca0129732068e99768134cad49fc75b69af6d91cb933be40_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:805a83548d33b194c8ffaabe9066722708be46fca4c13de7f5edbf2c9732326a_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ab1341435655ea207fec7c2b54c4c42c52c2ab4e88239dbcceb88ef2bad66280_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bfdd99561abf4efb040dfcd6e3ad10218be2114522cacbbbc9abd15b1adee370_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:330b7aa5efe1cc99eb1b910d8371a6f808d1d0bd1644a1873063d48b3ba42f40_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:69696489e79523fda1bced27b58679654345d5d074ae22854c181aa2c5c1e5e1_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7f766661edad14ed5a9b3d681c56923c249386458ec362113084d43918184f27_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:99d6f9e3e825fdd075ede2fc8c477fe7bd8349e23a0582bc3fd38f68acb1b932_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:49375c3b06b5f054788044dc866c55945ef491779697e78d7ce10bfbf60b5dd0_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a09e8ad53c41c95334fd3a724cca0cfe52ef55acb20f737bbec24148e0f99b2b_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a3b13be9e7e7cdbf24da0481b9b74d29e62530a89feeb56ebda1e32a3fbe3565_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:ca1a6b68a66f2a329eddbfa55c2044c462f30067b25a6e6496281b04ea9d6d60_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:1984603a87006394033d526c62dbb53e25659100b5e6e896d9c36b87b8df8d3a_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:1af9619532f90f470b177449e7541bb69bf93cca5eea5770aca8dea0c535a665_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:c8c91d2d95c9073542b5b2c7cba4b2fb8294d40bcf19a6ec2114798129b8d63f_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:f9320811538e22f0979010550c95502ed5702956ea2c72bc9a56bfdd2328cda9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:350208ddd29bad62863dbf171293286946582be0ea5080812d3fca8dda55466b_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:7276ae6db5310781adec18e0f93a51fc7885bf1e71f1c76458d0aecc20c6defe_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:a1a049a84507f6f864da4682be92d2311ce7324c5ae29366203a179ef3475c5e_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:bb8ede5e422baf16bee02d0d5afcfb52f3988450db55a5e2f13489577367f12d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:323f50d680d88c5508d8bb0e1c8c929e178ea07947d1396c5bf4aed5f2b133a9_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:3c06d17ea56c4b1e5075e9cd3c2e86c7095d6233643d518d633ad563aa640e3e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:734b119eb3361a0813eacf063fc122f686e0a085fc5fef42118482e6c7e5f2cf_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:76b11f5763ad094c58fdf95769b73b4afecbb56df9c40defacda753a00334a1e_s390x", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:75196863f7bd20478b2d58f513ee6c13c5a3b96c66fffa8460d0c87a72c57c75_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:75196863f7bd20478b2d58f513ee6c13c5a3b96c66fffa8460d0c87a72c57c75_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2161287" } ], "notes": [ { "category": "description", "text": "The Birthday attack against 64-bit block ciphers (CVE-2016-2183) was reported for the health checks port (9979) on the etcd grpc-proxy component. Even though the CVE-2016-2183 has been fixed in the etcd components, to enable periodic health checks from kubelet, it was necessary to open up a new port (9979) on etcd grpc-proxy. Therefore, this port might still be considered vulnerable to the same type of attack. The health checks on etcd grpc-proxy do not contain sensitive data, only metrics data. The potential impact related to this vulnerability is minimal. \r\nThe CVE-2023-0296 has been assigned to this issue to track the permanent fix in the etcd component.", "title": "Vulnerability description" }, { "category": "summary", "text": "openshift: etcd grpc-proxy vulnerable to The Birthday attack against 64-bit block cipher", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:1bfb1cfa3ba4f31b96a2615459a1c99cb13feca217e377cc37af193ac612ea07_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:33778eec68b2ea0c8acb6c428d442fa35898c7f8342ec918d1eb2149fffd63a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:541e25c31a984a6f6a59779f9c4bb4ed4fb36b1a3a46e6bf023d9a05e790c524_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:c02d2d7dfcacd50a0c2b02c826218f009498e317a3b8a4acd5da013669219c84_amd64" ], "known_not_affected": [ "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:47540ea78d51040c2ac923c262be4c65e6a055a5ad8d76610576ba6bc872773c_ppc64le", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:4dd54c2ad61ab47bbc46f5a27f4e4c2d35046469fb5c9b13603e1a2f133bd88c_s390x", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:ac4c2d72c31f48bed14ef843e1265d8dc0403a888cd700fb76fec9cf4015cb9b_amd64", "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8@sha256:fa56a419c8316d1467e6de584ec4f9d4fbcb5b338be9a4b459986982ca36f4d2_arm64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:37f09175b179945ce5aca413d8f492843f9a2bc1c060a9da91ecb3b823317e4a_ppc64le", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:3d7202e4e870157f4cf70eef287f24acad11be7a85d52d560b00d845efeb709b_amd64", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:4f7e1c4dce34519de4909cd8fc336f2c1540a7e9755524a5c8a2b29973331a7e_s390x", "8Base-RHOSE-4.10:openshift4/network-tools-rhel8@sha256:ea363b09a45bdd2876d110b19414280d064cb548a860f95fb66213a41d0f5a5b_arm64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:15887ea92a967c89131dea63458eecfc0b4cf9b35b40374dd18cff1ae3a81675_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:2d5a90d4427fcf502f83ab1c3b93c26a103c7d0eaabbb6328585e0a6212b7f8e_amd64", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:5c691c468dc0ca9ddecd07d531b0e6fb618b962b27be3ca33b247da6c8008d43_s390x", "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8@sha256:738ff499a46025af9241bba9467d82bf1874573dffa838f8d003cf15db7c25e8_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:64f489cd05c1490de3bd427e61b830e3bda5849fcb220b8e618c3cf2f2b865b6_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:a0dad2487a7ab73b2f2615a3f86cdfcd94112e27d345b95e4add90d5e64c54ac_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:aa992b889864241efce661fada41fa499ab2cefc0c1a02fcf652df076733e444_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d5cdbdee0b4bc165998a1c9160e234c9c2261fee3e857bb26be9154fcce3b194_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:1f9791542aa7b942e3f3a206641e241c1049794140473c39e13ad218b99139bd_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:89290aba83faf4db71080b1d7613a65ecdbca9b77c246c66be40b43d4b8bd211_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:89a4ffe9a6e524d201f41ea7abe89eff59000e175716ebffbd020eb5e54e4f27_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator@sha256:b963a0b66562c3c75dd3602ae4525f19fcfde25ccedd6886a2f24145f366bcf3_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:3b87f9bddd0aa8b5c165b52a4ef2a805dfac6ec37cd01db5686d99e7eab08b8d_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:43f8e82aa8b1a68f13c17c12707cd67f47bc6c54f3acf51f1144f44bc853a38c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:97b877aeaa42ca3ddcfec5fb08bb0445e8dd0566b0c1fde4a6d703594e8d5493_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator@sha256:b785c92c7acfc86dd290d1e7e6e23bc35ca20f6b7673b62d0089314def50fbd2_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:6a08180adfe4a69020a3c1b1157ed4005ca383b50d540c4a1e59cb249bd3cf5e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:6cda73bf39a34b1f1b005eaab5818b9f70e943afbe016edeec3f78b36ca1b1d3_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:b74d7773def26a51090a37f4c754e5f31db1f55b0fa2a8b30c005dfd528d2131_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8@sha256:d50962ca94d55d67458333fddf6e9f2f55c0ca40e9ecc917ed754754896623d2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:5b0333c0316645b0b152dd789f9dbd0894a6a700e4b50d6c1859933ff67d9a6c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8@sha256:e264476e167350a3f473fa237e209d0a6835297e00dda2f01627fc84689b69ac_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:6ca06bc01299f781a6c3403ca13119c42955164f38f7092f38eb90d061391d93_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:72d7bcf02c528177b143e9acff74246ecede34efd38308c5c24ced8fc40b92ef_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:8f43d49bb9037bac78222780eced59787b343bca924f0572288ae9b4238f891f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts@sha256:bb5ca170a42dc3826565c7ff4dba591e6caf0fa4f029a7601b4e7197d34e023b_s390x", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:405ea480cf898d553723e0b075cf417875060c606c6cd9beca1d78e17d7225af_amd64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:5790fe9e075a90dcd4995120a49a5bc5cfd49f0fd4949ad24963ac0ea8b15fcb_arm64", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:77a82da073aa39535e01a0cfabece02aa6f6c0bf06a267c0ec68211db1b4013a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-installer@sha256:f88ffd05a955119f285fd1dbd2ca87769e09cda9805aebaf69ac8982e641cd66_s390x", "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8@sha256:f7e6eaef7dcf9fbe3c9d7d040bf66220e88449a0037988c568c208aaa6e554f6_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:06d57a0aad1ec6cdc43a119ecdc5073bb49e330ec65e91de5a32be385ee52dd7_s390x", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:31f920214efbfce9d7daf9158262d89b5e7ab805e293bb0a2cdea95ea14e3b00_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:d8f329299700e0c8865bde09d84758cb2adee7ebcfe91b14efe2133d5838865f_amd64", "8Base-RHOSE-4.10:openshift4/ose-jenkins@sha256:f58e1979bb3b6859ee1800dfe48536be9bd966b24acb2156eda362614b335a7c_arm64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:39493ba8f02f03b2df1c1bdfb8bd15c8ed4ced84afe2e6bc027504e44831eb78_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8@sha256:f632dc05959e7e1f0d3bae2e795c1d7e48bd51c7457412980af485dc378a41f5_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:d7e13c35459ac0acbe0305afe2b867b53506e4272fbe2204dcde9b822d716ae0_amd64", "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8@sha256:f160bc5f7ebf17dc761a36f154f92d5d7c14240bf81b2010b27a628b4f66a375_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:051b9f7eacaa4cbfb97c32f0ee25fc0727dde7a30e7c263c726a3bb7f042411c_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:8000ac7f4bbc602b3b5ed8c34733402a79fbbfd9e0511683a4ed9a76c8b2954c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:ec373bbf54a64172c6c2a0a4d6cf19b5991435bb4da494b7aaff2e5ba1de997d_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator@sha256:f405da90139ba4f528295f11cb292e058de3a0cc5672b06b0c953e87a97183ef_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4dfbfaa681dc099224ce8aba4f19c808d303e0043d4eed6998826a0e729d4a8e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:d07f5b4b6a3b0537935849f90c063d62e3bfb79280a66dfd4876fa5a72625b16_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:214b21478864e1189c76a5c91c4b1cdc3eca27875969d2e7f7f68d32b26f9ce5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:581c831da9cc4929b102565f96a5b477a16994abf2efe0eb37975a002d8ad786_arm64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:92db21850350490471dca9dcaf75d63acdecfa097d91a984108c76e768164632_amd64", "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator@sha256:ec0a1711e07006a15fb7afb331c0158f58d797bf865229869fff9d57a61b02f7_s390x", "8Base-RHOSE-4.10:openshift4/ose-machine-os-images-rhel8@sha256:0d8c2878aa3fce6365c3b78d8cc1de8fefc213965fa8495bcb71c9df067192cd_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2a4c259a5ae6e285ca0129732068e99768134cad49fc75b69af6d91cb933be40_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:805a83548d33b194c8ffaabe9066722708be46fca4c13de7f5edbf2c9732326a_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ab1341435655ea207fec7c2b54c4c42c52c2ab4e88239dbcceb88ef2bad66280_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bfdd99561abf4efb040dfcd6e3ad10218be2114522cacbbbc9abd15b1adee370_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:330b7aa5efe1cc99eb1b910d8371a6f808d1d0bd1644a1873063d48b3ba42f40_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:69696489e79523fda1bced27b58679654345d5d074ae22854c181aa2c5c1e5e1_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7f766661edad14ed5a9b3d681c56923c249386458ec362113084d43918184f27_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:99d6f9e3e825fdd075ede2fc8c477fe7bd8349e23a0582bc3fd38f68acb1b932_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:49375c3b06b5f054788044dc866c55945ef491779697e78d7ce10bfbf60b5dd0_s390x", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a09e8ad53c41c95334fd3a724cca0cfe52ef55acb20f737bbec24148e0f99b2b_arm64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a3b13be9e7e7cdbf24da0481b9b74d29e62530a89feeb56ebda1e32a3fbe3565_amd64", "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:ca1a6b68a66f2a329eddbfa55c2044c462f30067b25a6e6496281b04ea9d6d60_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:1984603a87006394033d526c62dbb53e25659100b5e6e896d9c36b87b8df8d3a_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:1af9619532f90f470b177449e7541bb69bf93cca5eea5770aca8dea0c535a665_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:c8c91d2d95c9073542b5b2c7cba4b2fb8294d40bcf19a6ec2114798129b8d63f_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager@sha256:f9320811538e22f0979010550c95502ed5702956ea2c72bc9a56bfdd2328cda9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:350208ddd29bad62863dbf171293286946582be0ea5080812d3fca8dda55466b_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:7276ae6db5310781adec18e0f93a51fc7885bf1e71f1c76458d0aecc20c6defe_arm64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:a1a049a84507f6f864da4682be92d2311ce7324c5ae29366203a179ef3475c5e_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-registry@sha256:bb8ede5e422baf16bee02d0d5afcfb52f3988450db55a5e2f13489577367f12d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:323f50d680d88c5508d8bb0e1c8c929e178ea07947d1396c5bf4aed5f2b133a9_arm64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:3c06d17ea56c4b1e5075e9cd3c2e86c7095d6233643d518d633ad563aa640e3e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:734b119eb3361a0813eacf063fc122f686e0a085fc5fef42118482e6c7e5f2cf_amd64", "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes@sha256:76b11f5763ad094c58fdf95769b73b4afecbb56df9c40defacda753a00334a1e_s390x", "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:75196863f7bd20478b2d58f513ee6c13c5a3b96c66fffa8460d0c87a72c57c75_amd64", "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:75196863f7bd20478b2d58f513ee6c13c5a3b96c66fffa8460d0c87a72c57c75_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0296" }, { "category": "external", "summary": "RHBZ#2161287", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161287" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0296", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0296" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0296", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0296" } ], "release_date": "2023-01-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-24T07:36:54+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata\nfor x86_64, s390x, ppc64le, and aarch64 architectures. The image digests\nmay be found at\nhttps://quay.io/repository/openshift-release-dev/ocp-release?tab=tags\n\nThe sha values for the release are:\n\n(For x86_64 architecture)\nThe image digest is sha256:9301ca818d705bda5981db961904f2b6e3f9adcc51e3c8e258c05950236dfc3d\n\n(For s390x architecture)\nThe image digest is sha256:88dd6c214ba12eb626301d40fadbf5d6d95eeaebae11f0c0fedfbfcecd1df739\n\n(For ppc64le architecture)\nThe image digest is sha256:baa7fe33ac04eca046892820342c19b6df02f6998f3f5e4f9471c737f6eeb301\n\n(For aarch64 architecture)\nThe image digest is sha256:7ac01bfe3554059f81fb573fa04cf41ca8a150b93b54d4209f4c987687e40d81\n\nAll OpenShift Container Platform 4.10 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift Console\nor the CLI oc command. Instructions for upgrading a cluster are available\nat\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:1bfb1cfa3ba4f31b96a2615459a1c99cb13feca217e377cc37af193ac612ea07_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:33778eec68b2ea0c8acb6c428d442fa35898c7f8342ec918d1eb2149fffd63a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:541e25c31a984a6f6a59779f9c4bb4ed4fb36b1a3a46e6bf023d9a05e790c524_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:c02d2d7dfcacd50a0c2b02c826218f009498e317a3b8a4acd5da013669219c84_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0241" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:1bfb1cfa3ba4f31b96a2615459a1c99cb13feca217e377cc37af193ac612ea07_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:33778eec68b2ea0c8acb6c428d442fa35898c7f8342ec918d1eb2149fffd63a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:541e25c31a984a6f6a59779f9c4bb4ed4fb36b1a3a46e6bf023d9a05e790c524_s390x", "8Base-RHOSE-4.10:openshift4/ose-etcd@sha256:c02d2d7dfcacd50a0c2b02c826218f009498e317a3b8a4acd5da013669219c84_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openshift: etcd grpc-proxy vulnerable to The Birthday attack against 64-bit block cipher" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.